34:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000200)={r2, 0x100}, 0x8) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000240)) 01:34:10 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x0}]}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000380)={r4, 0x1, &(0x7f0000000140)=[0x10001], &(0x7f00000002c0)=[0x81, 0x83, 0x8, 0x5, 0x7fff, 0x63], 0x5, 0x5, 0xffffffff, &(0x7f0000000300)=[0x200, 0x3, 0x1367, 0xf37, 0x8], &(0x7f0000000340)=[0x4, 0x3a, 0x6]}) timerfd_create(0x4, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:10 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) ioctl$KVM_NMI(r3, 0xae9a) 01:34:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/mixer\x00', 0x100, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0], 0x2}) ioctl(r0, 0x1000008914, &(0x7f0000000240)="0adc1f123c123f319bd07011e61a1c6cbdbeaf7dd4befc64da3ab629eb3155a57f810cc6b65f7f19b648fd02ee509e8b1649f16801e116bd5c") r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x10000, 0x0) sendto$inet(r2, &(0x7f0000000180)="9025aee5f38ecb3a8d6f1c050149b11074c5dd317e5396099ef34bdfef823991df3b028f0bd3589a0cc601f7f7612bd402b690c960cb92745d7c1ac1e1cbd45e10e006452923388039b5ee8c0997b36919a4cc02a72161e362df050dea04a63c00072f25e2b40df6289658071303de104e536999d8b98a71b57997d5d083d66931e153f9d6dc54a65ab7a2cf44bf83fb84", 0x91, 0x40000, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0xffffffffffffffff, r2, 0x0, 0x29, &(0x7f0000000380)='selfkeyringprockeyringvboxnet1cgroupeth0\x00'}, 0x30) perf_event_open(&(0x7f0000000300)={0x3, 0x70, 0x5b71, 0x800, 0x400, 0x8f72, 0x0, 0x81, 0x10, 0x0, 0x7, 0x7f, 0x40, 0x7, 0x9, 0x65, 0x200000, 0x4, 0x8e, 0x1, 0x869f, 0x4, 0x2c1c, 0x7, 0xffffffff, 0x5, 0x4, 0x3f, 0x1000, 0x59, 0x1, 0x6, 0x7, 0x3, 0x619b, 0x9, 0x9, 0xb964, 0x0, 0x4, 0x4, @perf_bp={&(0x7f00000002c0), 0x6}, 0x400, 0x0, 0xc618, 0x1, 0x8, 0xfffffffffffff2e6, 0x2400000000}, r4, 0xd, r3, 0x2) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, 0x0, 0x0) 01:34:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070ff57641ffd8c5ba8df3f2a44231c487862952be07f8262cc42fec8999a49eaaf00b873b8ffbf5ff5bdd43418a4b3f58fb2bc1979e23cd4fa9ccd1786332e62caab96004b44cb6f4fdbc5256136457fa3f574ef6e13ee355d491872d227961311ef6be8514b69c22976b76db017ffc2b9cd911dd19ba5f7e39b5c73edc21ea6c622122019258999369375181ceff4fb32dfea09") pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000080)={0x2, 0x4, 0x1}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="52000000541b18e3da3f4859fac7b0a81f6e4c8fa89ee8a71ed775c89dce29a169c41821a06cf1c3f1cab0bff08cf174c353002ebeedadc42fdc69b0af886c36397a409e68730200"/86], &(0x7f0000000380)=0x5a) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000003c0)={r4, 0xffffffffffffffee}, 0x8) r5 = getpid() rt_sigtimedwait(&(0x7f00000001c0), 0x0, 0x0, 0x8) ptrace(0x10, r5) ptrace(0x8, r5) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000240)='/dev/dsp\x00', 0x9) ioctl$void(r0, 0x5451) openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x90000, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f00000001c0)=@v1={0x2, "51fb76f5c4c3159147a9e153b1"}, 0xe, 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r2) [ 447.443492] misc userio: Invalid payload size 01:34:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, 0x0, 0x0) 01:34:11 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x40, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000180)={0x1f, 0x3, 0x9, 0x0, 0x6, 0x7fffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r3 = dup2(r1, r2) clone(0x210a002000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz1', "6c291d1b271ffb9f5addd756001d6949b58471207932"}, 0x1a) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000080)) ioctl$VIDIOC_G_PARM(r3, 0xc0cc5615, &(0x7f0000000200)={0x1, @capture={0x1000, 0x1, {0x7, 0x409b}, 0x8, 0x2}}) 01:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x80080) write$smack_current(r1, &(0x7f0000000080)='mime_typeeth1}vmnet1trusted\x00', 0x1c) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) 01:34:11 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000740)=""/4096, &(0x7f00000000c0)=0x1000) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$vsock_dgram(r0, &(0x7f0000000100)={0x28, 0x0, 0x2710, @host}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e24, 0x20, @loopback, 0xbc0a}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, @in6={0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000001}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}], 0x74) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) syz_open_dev$vivid(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x4, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xffffffff}, @in6={0xa, 0x4e23, 0x8b63, @mcast2, 0x80}, @in={0x2, 0x4e23, @rand_addr=0xc4}, @in6={0xa, 0x4e24, 0x0, @mcast2, 0x1}], 0x64) sendmmsg(r4, &(0x7f0000005880)=[{{&(0x7f00000003c0)=@llc={0x1a, 0x339, 0x2, 0x800, 0x8, 0x2, @random="3cebcbad904f"}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)="50045c623e4cefec1b5b04c54f49dd34ddcb45e3293ae193ccaddbaf756aba7e9cf370b09e193904514fa5c5a944c1d7d0395cceb1cec0a2b2997be10712d4b3967596e8317f0a08c42f146722bcd4083c08c6047f47884ed78e04985d897528637fe0d4e495566da482d4169622c68596fc9106fcbfd68cc106c282c202f1", 0x7f}, {&(0x7f00000004c0)="10b7b310d4bb5235bde73d47f39658fab35288a61b5ba363979eac78800066d26ab49d0fff1fe07ba743fd9cefa9c75cfe772c0b67aa5e6b414d961ba4ecb3a5e54ee51fd4bf8ab0ef469ceaa28c5d43df12159f235aac1d6e4e59055a813f68389bc4be0906b2b39bbd3b04c338799cc70c3e2a6b3007ed1ae948ee3aba29c6e4c2eb292cb9023bc543e5061762c5e7558b77b5dccdaf63e18813cfc0d573cad1be5e812aee10697309b92144b5d296c4ad3d0c3aa5dfc114", 0xb9}], 0x2, &(0x7f0000005a80)=ANY=[@ANYBLOB="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"], 0x190}, 0xb9}, {{&(0x7f00000005c0)=@nfc_llcp={0x27, 0x0, 0x2, 0x2, 0x231, 0xfff, "89083bc7f2ae905e429afa3ce4787369c93ecae394ab324459297fb13bad96dc124ce8f4037fefda59f39aeb8d206a71127149da82b14a2d504a94aa8d5fb4", 0x1e}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000001900)="8a21f5f87852ee460db3030f1d60528e192d97522bab6bbc5f099eb867f92daceb4ab308825d8487222ea5e80db62e2715dfe5cbb903ee098bf9317d9392aa7a807f9c87c952208565c7961d565edbf96e90d1fab968d77e10ba5e708710d03346dc4a36d44e0decc2406d126410b25ef5486757eb9b904b3c2398e739ab958306519f065d4a39ea8f2851f9076fc2f5023fec0fa24426b504d8e6e02800c7ab7975f7c77e99611afee497091b5049249f0190d74771180868847008e40413953453f75f", 0xc4}, {&(0x7f0000000640)="1aaefbb5651f15456c0c9d3de66a35834a357ef04919a6caa477d22621883e1a631e123990eff5246a21aadcae8c373e485c87e5b165b48e82d4889587f7745d645bb3b8f97e9113451b9847d12cbd3a22f951a55a241afef025d55f6893dc", 0x5f}, {&(0x7f0000001a00)="909a3454db5a42aeb1ffb8100f491a2d63ca4a966a5e6e07cfe8ddda3153d2c03844a41245072c4c1e4bd108c106cd2ef3a68d374ab24987ba09c9cbb88cdc5990a9bbd627bdf17a1e57b99f71284d56f0255d5bc93b681608fe3081b141836557f1443c28b45e43c06b8f455a9b31c0d70ce503437fd19d0fe8ea73179ac0cebf8c5fedae0897ba0a6b84c19ddb5ff77c3c625bfe1fa6715c76433a6047ed46ff2c7513f33f386158b7b5f15f6dd9b5690cf942a7ed712665a6dbe870", 0xbd}, {&(0x7f0000001ac0)="fc9198dfcec94f5f94d6442f098180000fa8892d959752fb2f555af969ddce49d0f395d1add08680d13e1f90323b4f13eb12fb9378cdf7be8e021010f6a0cecd2c96ff84a3cc399ebbb171b47cd1b4cfac6b", 0x52}, {&(0x7f0000001b40)="c6e7631923122959e9cbcc78901a952a15eccdbb487d85d7ef3fa11970ec5b8609924e4117c424f70714813102c4ee8ad8cb771e0d35753775ece5f74810b403d3a83b2d26da1724f94b7bfbd833138af05047fbd3b8346fbbcd7c96d484d7e7a334dde04734e165e001f957f46344de3ced626f09a1534a96aa7b2d2f1370bee14f7304403fd3cf899da0658ea0720d5c15efd9b461dfcbac8311dfe66621a876458a015f14ff2b49fd0207631469059defb11374481f0e253efd38ddb998a67a42c5575c54de91237f649819c3da76b936538b069ccc11724653bad9d799e44205d977313e66f04de94ac9513110", 0xef}, {&(0x7f0000001c40)="95fb746d459340d64dbd75b0a54e48440bc4dc3ab0cfe0efc7093c5ae94b5ae8923fc7af4968a14653b12af5ce24ade974634340f1e33c4bf35a12ef7e6fcc242b951343825e190066268b26dfec7bfda1d687a1122687327d802c9deb0e45825a3be637e9603e26ae46466e9d71f8f72030d9ade987427c05c03be6c9df14ef5229b150f5e8330ff4a0e52cadf628c4a86c39d55ae027ef3b24e8053b2daf5c6dcabee0b1fc1cdf8dc5c2ea6aae75721ded093513204f11db0223238ed506ba06f590a46f9b5d0ad40eed6757e8d73afe99fee760bacff4fd8998cb67a13d344d30dc1ef1b9f01bfca0fa74c2fa1c2a93c9cf41fc13ffb8457f2fedcbd91ca35d912d239dd4c9025357c294d9fd4b0c3f3cd75ddd7fb893d2de56547e6e9ea7d9e1090b44314fe0ff6f9369ef809e5517e799c0192636eb174746fca29faa2dbbb282d3732d324f360555a6684b668ab22da5233a222de72cfc250fc9ab2519b952473b1de3db56dee874538cb2f6a99b7d4d1090d32c0a9f3f60db99b25ec5b369ae5f85d9c7e49575ad976dd27162316aeed547fdfdb541f664d3b685c19fe3b5a1ae0dcfcc0ce784349c090ed6ea8a94a5d604aa4798db66f9d6745bfebd6ef1a53ea5cfeecba8af87fa0b3209e49a4e2a720a509c5661c971314594d63aaa083b5132f6654a212c9d088949f1b1398e70b0ed7b5791818b416d811e100c04472baf0ca89711972ce65195421fa7a5bca52d4ee7d1cb0ab76c2c9a76ecfc1fb384f66c03bdb5ccb098effbf9b164ff3536e89c68b1b47919336ddfa9b7f2e11d8466d28b6d89a5f01ee0e0e5a484a5ecf1e9c4c0177d18883765804d26fc86279bebb67bf87aa4a2accb5e11ef31de958df80bfed3a25f1b425e9fe69a88e8632d967832197fbbca352f00469bd229f6a99f42c124ba3ea8642b063af79cf844ae703460fe63dccc1d43bf318363766a56b4d59402498d132120ab4f90312570cb8e3642d1f6de21d496486d521fee479e8fc5e84bf38ce49651d91f215c0e4c9e1f5b3e5f91f646f51e286e597ea6e3de95325ae6a06e0932d83638a55e7bf86e22ac0a5ae5574376ac1bf7912ef90e7d3fd05bba7214ba5075269cfc259c366015c9abf2a6daf81ec41471b1eb951d9be5b13bf7ba3f657b0091392dff95db5428a28d84ad55738df568fcd44bbcb05e8079d243b309d5deeabafd890115d2108fbd8ec36ad4db1c1062cb5a65385d85796a6f0fcb58fbf72b3afdb9c912e7a1d1295adfd312f28432df3e3cb170822447bdae1d30c602c6d7ceaa745785abca1dcc74105bbf934fcc776dc4aaca9e67e99261472a5f02dce7eee54a3cb6bea57497b0ebe0320267aed3a2f82caf73805c61634d71353ffd6e49a63306889ca624688dcce069397c03244a8253c7fc22e51d58f3a0875b1aaba4ea0e3c334891eb64fe67ce24a3a63ce70d232ff320ce73ccf3a2364b5019ea071ab5ff1f9f4c220ebe2763219cb55ca72f809773c6a96b656602536f4b2a6459eaac5bf4d06fcedb168619e7dc6e044982ea678d058c41a3f91f053896e00f137808d893e7606b2911e4dbe0ef27732cd9a42ebebb005e768f59ce214007b7864fc77919bd54f17c2824dc7cf1eaf324ec61b9ff49d03e39da0e58ec456064dc97301dcff4e8f7d22a38c321e5e3a6bd732e194476958edde3f129e3f6f8cf1a9d6a4bd265891e648bdbeccc0ccd3bf9de1628d243b6b1726b534afc756007956d2be18fdc09f98f7ae2083b6a6efdb5e5785cfc313be8e58c470a89ce65833d1ce77a97756c57451bbbcf6da59edadc284d84a68afc677f6648f4e146c4528b783e499fbfaf05b59eea815820e762585a39a447be2f120b59b2b448b8ee8f7bc88c8fe411e604a9c5f7f99a646a52d2b269523ed265a128c2b7f4231ab5a43deee1665ffb27384bfedf7648ae43fc07a4a602e6102730c7e483f89530644d0f28ff41651fd0c909693534c640041b29383b5d97b4a2052d74e26441f8f17b2c52ebf695537172cbbd8863cc793bc860b1e2ecce2d7562c916de4299ffcf9da4467543ec5406521ca14ec60400075b9a7502a3a957def48d745734e7c4380839b2a729107315e00b513e653d81a74046d11f9b64b323c7a8acaba90b01423da8293cfe08c64f085df6e8079ed89adcf002c6b118ff5effb88d461bd14a8c8dbf276503424cfe94176a477af649f498f584a4edbc201c1068030f20c0558e30088b60c140ede3979fd73a1beec4bb12d9fe1b538b06f7035d9d667f54b50f0f3ce1ee9d9ad0bdcaa08f90dc98c9569cb2601ed4872e6ff42cee342ac662994a16bda4c6a2333336eeef47a5944b8c0c7d90bf72070e8a362f0cbca47ff1a45e06d5932f2e06837e1cb38dca41affd3bfd17ba78fc2194146beac3c1faad894f40698975d42e999f73adf1be32c073fb76497533feecb27de1766f70060bb78eab61ef1b60fe495b1cb250d426d2b75df49a6ca772e1b14ebb1aa92aab9de584d776efef904caaf6f2e070cc8feea8ffb0d64380759d552cec4e20cbfe97a7b5795b4e9817a21dc38a947913289f86856cd64f3746f9fd70ff6bb543ef57518a06206534cac619ab8b4b0b4a8a2f53431681e85cf37cd6c824e6e2c4e95347f92ec178b3c9f75d3c1f186cd324f28fec378a65942797373d31e88472225d1ce214f0a9be943634249216708c4badc4f2a45061eb85d1453e90a0a3905d82da08d4091fa384ee1234fb26055709ea4477107027d20193a8ac40d4a8b0e4f6543a2adf7d1a742459e0124b600b703da990f3e76c7086fc5e6083f7a687ef970e8224768ada53cfb5bce617aa36b00b27e0c6e6bf86d0030476cffe1691cc174ee3b0e09101fae4537d0c437e75a4e6664635b963bd1c06af740cd0230acb5e8c4d46251a2fd47bf072ce3a1424cc05f2412a7cfef8f0f596ab37e2c961d760a7bf3814ff60ab5bd909c23ed0f3c49798975c25bcc9e8ed8dc15836f5174ccd6dfc6d527ff123428534bf0cee819c842f38fcf57291b327f616ca65343e1eb0804f139d8da8e1252b4fa878637bbc17f51166b9de65deb0479c27a23631e2d9decd7e0411a2d96869e516cabb91541995b406f05dabaa7bf26fd161a5590c19fa8158fe0dc2a2bf5e483cd1b0417a3b93069b48b30448e31886cf4775276e0988c04e98ae0ea4b9324c4fcb9d3bd27ba38c13e4e992e8dd05e5c8a3bc2a2754692eb65915ed8d548120295dc95841c9524bfb6a588e228ff9bf68cf0479222e35a7afbf2f37ecb6a52322fe8f56cb3f5a0396bb59191b87f8d2e93daa1b3084939da31a985ef63950b25e88b6ef338ebe9c5aa4bb72415caa94236c697c90aa1c6f0e4b144d1693e47fa2c9038406f5cd1ed3b0d3f58f796f7183dfd8ec18443aa9934b8e8933d1eb81aa44785cdda436ec2563d4d4a2de962bba5dbc53d30da2fb32cbeda82bf85bd3e833edc160361df44e6661051fb0318eccf98fa5e49c13c4757fa426a208b811883d35ca4c9c05320bbe93345adafc8f30c043d39e971da7f74406473b7c08ab9d3fd4c0d433fc2c10af8333e0eaf8c2edf35bfbbead84789533886d80fb12010bcefac5156ccc799ede2b17813500c2f5d10dad4e95047d2a7884cdb27c6f0b0ac9db75b6ccbf298e1c30b5334a16291bc8857eeddac17f792195ace9d144dee993745b2758655a8362a06962faaf20b17519830781726e7ceca6b55795dab7d8a1e20e62f7f0512871093153c507f050c6d3cfe392421344ede0a8707feb3dac9804a5f10a86652591437e7fca7c236474a54fbd85636e0025c480307be759698b5081ea6ba5fe21ee94d596b9bab30add4b398fce328b46ce588548a4e4f09bba7a2b2914d410bae811574e991e8376bc7c537acceb19cf9966745a862aa408943bffeb94a88361d5aae5f78319304dd370b79ab2017a3122515d9b4acf0f8da984b01453618b69f3de32e9726be362b12707de0fed2478aca0ced6df7d3c93a51288e8e19c9fc5de7dcdb1cb023e5380f04a7e3f8c0dc13c2ad46f659766f4b80458f99166d56362b37d8aeeb60d81a5be9cb091871bb499502ebde31bd97d7acd5b4d5acd6dd9d57ac84450544287dd1a043c989ea01058a9f5e8f9e92aeedf1c9f0e3e95d9ce9d07fc2f6951d47b57b3352985a8297fbef03ab8d07cdaab1a64d9de7b21bd12bb9806dcdb100bc5d307e12b06dab349363baa697a395d7c0d62512f5cec053b1ac3e7feb71567d074a6926f63bd685b48724528391bc9c7ef1959f7b0b8117da46e0853f1b1e502c4e70e0d8d90db4e4e7dd6de535602643a95d1eeb8a74fe19227700dccd89b081c4e694d2818d70b0d19813ba284f321977b74a4e441f8e20ce0fba9d26faefdd778b11f068993e4cb26b94aba779f7e2741c57e7b6b9cbd45700bbe6828855950b3c2057e0afc09ebd033799cefc2db7c6bd3087c0a25f9e0b1d164bea611aa8b281bf151d7f8e65da32d45b45c5e0b6252d1d1fbc12dbc410ddc40fe2204f3745d0a79d0bd0efa644af0cd74473a68efb2db8d8ee02c8c1f27523468f12d50c59e6b5b50ea9daab971ef9bb792e9aca7e16ad91c58032453688f70706b892350dd45e3717031f31cc23466eaf5c2ffd419989df6c8e3f99ec7f20fa55d7f3d6d3ed7de5b1fb83641249e843a4a1b705245d27ab28bb1c9e324148f980661dfaf74249f2043ed1e39176f15f1bd74558348777e2138d2bf1c64671b5925fbb09debf6408ffe109149803b81d377774238d76345c889ea688eb11e3c64ebc573eedfdb787ff59cbe0ea20c558d77b52ede01c816660973efe71eb9a6e47f5274038449e2f5a083d29aae87b0e1fa3ab6bd1311fd8df19dd7632b54f948f3afdffcadd1105d09836ae7157c42d86517bcf7cc579ce0a52071ade1d5df8481c9e0268c626c14a994c6dd4ee53650416ea81d21ebc629bdc3722482b63feffa1ac6c7ac1d0277bc695bcd4850885a9b5a6840efeb83794a3ecffb18f29db8bf7119b309421e451f47a2ead980c28b7f099aa2471c5300193274ce47017a954610ee783471d85465d5e8058e8d8ec8f6836e4101a3818c267f08e12016272b598ee8fb16b7db3c89941b31618ca13623eceacaf7e2a7f9a07bb40051d42d33b8793c2a47e4f0d5a3d739e6658f7193664f0009bfcd941fced62fe67fb0d92e2980d17c484ef12e3d14800969595b2bd7a1eaf077282e24ed828fb295575a2090f7112f6e33178621d569fd1d750f70e871d720c12b4c7cfac6c8daf2d4e46b5dbe6870b9d2d5a6dcaf0c41e15a71cf475c464bfa94de773aa37477aeb2a3dc61ecf9d139123c9d22a3211551c76a9b4e067c19987d19c4a479aa69aa894fab5e8ecec64b69bb408844a319ebe566e5f22860cb8e97d1fe72ac67c93c0de8b4b9d0ce380ea26d3d9dc3ebe5bee2b80d7ff2b7cfe20d8d31588a285095fefefa5219d34b87e515f1bd1a9bca1587011ded58620294b3ada41f8333e3247031feb6615929a1d63ec6b2d6bdd89ed60f774e29cc81fcc2977c876dbb5dfaf42878f445ff742d5feed80ded10475595a196a27e031af4c6702901fd30e57084b38126883ed5e6b8b82c347fcb10ee162bd197d330e892b4fca0718a641a1c5ad9fa355b5fb7fc39aa4219b8d56be648625c208b9d6a38d039de19cc962afa883ef121bc60ca95dd897ffa0c3d23fe5f949e1618a90de2369f2e3bfa074c6a4b105e4b2d022aeaa9db22470e61c0e5ed", 0x1000}], 0x6, &(0x7f0000002cc0)=[{0x100, 0x11f, 0x200, "2efaac7a933889b6ae725e2a2262edef23d4cc2a0010e86d9bfdd2b22745b963ede5854a9ab45871a11e589954ba5ac3370a5e60308d15b3bdb33fc08e060b6c44b2f9cdecc16d0c63e7fcb1075103a146f4d657f826a504d9196c55883da100f3d516fc516f7349eb89bd1efb63870118aeec145815ce305d7dc0fa248b7a19d2d002fabe1d2f927112bad66d115235b88eb158a8e9801de41b49e44ad3fd78cd83899f78aa70c9aa8ded3f4a35641f8490597918489e551cbf768bdcf208e5b829ff76f399d5ff8456b316920bacd7f3c30177028abfd27b597f249627471840f9bdc103a4f725c179bbf8cf"}, {0x20, 0x117, 0x6, "e85494ca58bf732b8b3f6df38d26106d"}], 0x120}}, {{&(0x7f0000002e00)=@ethernet={0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000003e80)=[{&(0x7f00000006c0)="1c3327026072efce22263934069920b8a35f52e106a9", 0x16}, {&(0x7f0000002e80)="1d02faf0c9b7282281a52df34be7a5d3a70199249832e8efd1990315b16b7a548baa1a4c9bb682d68a1143b331741be30c63e79226eb473f0d840e81066f877ac00848e9840f38ceaf0ee62ea0aa2ff4e0e4b85e9bae53878d0ecd8074227df1005303a3117137c73af30cf654642f65c21ef4f393980d1755fa3a6400100d33086bbed205e2854aaa927f72696666288ff4eabe561909df0cfdab28530074247e468337d7da9ed1e19390abf036f7cd9aaee9a62a16f8c710dacc3c9a2e4b68be147f9b74f1542fda49fe00793e8dbd7ccf9cf626794a1096c40fa6d2a7f3a798355b1e51bc6ea5c0b3260b8c6cf35b2aae97fcf065d9c029155da18eade9d66e90854564e44dbbce49fcbc28f037260502f05ba48dd2adbe9f8c7755ace1975895cc040c470537dc0094af9044a4040a3a1c7876bd186fc6aee510de32850350a761b9444d3101a3fa6a93cca123dfeb6126a183d8ca9292e618458ed13744a79d98f81f29b45ef4d2c1c64e61e4ebfd633a005518c23a6880e7e24e4c8bd56a9c3761491bd6af1749cf51615280807df3f57bf001450c4bc3416b87c17b3559ed72abb97ba584f9decdae23111ea3b6f0583e0d45ebf00699214204981f77eb7fc9338a75eaf63fde5e55dc13d9bc3168a16ddabf27b84f5eda577991872c12988f1381026c53f54eee0e1dc541c8a71c8c0f35e4c71a7db37728828ef6b22ea5071621878d20d86a0f1b629251e1fc2f0a403d33089b7f238121911001207a99cd491a17b95ded2b921a9e651a1c6a38f667b6513c23815d0c0596ae4c533d728c6c398cd94c97c80e58ffad54ab3d85aefadafdf19054840013bc90e640e2e551ef58abfb4b37bfd9642c33a4de4641c1302a081886f8f7e87232c8b56f9517afd5b6d7ef4c4bac34195769309738512e5e4c905be33426cad6c1e8cc4088c5dd798a28d0f51a31f1e215b6b55b1a124c0d590c023393c65e41d0a0021ef7ba9469af440d26e4139075a633fde196e0735dcb978c3ff07a425e66e947e128ef3ba7505f09d24bced143bde0ba1721fc56e52c8be27950a177410f91e9c00f2b5364e9d3b5a9ae0d5f675e7a5c9160174c322d194e9efba4a7aa4aaefa10f57bcb7f319163e2e57d24fa601fcd7df01690f3c265274f22fdd164c1910db252c656472324f7fcd7a76898718a0a7602d46f7dd1124d0361f46a9d05e984c23cc2ca12df28b8bfda50412904f4b6ec43d241f67d2a59b9eac3362e100dcafd741345ce772f3ff5868ca779b7d6cdbfaab2902693cf47b6fa31bd124bdc6c813f9a0b73ab7e92fede9eb99677e4c7b7a1ae66605254bb62db337680b34cfa5df9b20a6b370d6bf605548caca3b48c008231baea82717e76a7cbf5dec23108687dce41bc78a147a488bfcca3b0e66ac4d51d6b2ca8966b54958c3958053916140593a70f60d210dc581d4f9a532d35a0b1676961aad5c4bc42cf5063ff7df247112a4bd6a718108e7c59fa83bd236a2c7897e9a53f594ab240c0d59e8ce84ce0157f2912f62fb91d9d100cef2a035ab5ceded68b2beb3f75b04ed0eb27683c381c09eb90045f33256e7110cd2f56ca80f247020846e7c438e35b72d33905153185101c5c0e368846e57dded4942a2935356a7afb20b453c15393923e27032a0a32371ecab36d1bde7e0989bdbfa087aa07ed95e6719c0fe683dfb276275e25aa9df29ebf0b4d9ff221b597a3b4572b419ebbe33474509463eeedc7bf7558242117310770c272beca23dbe44d48f3c841b9ac2c8e4dd3857bca53958d8c7d26f289b297f554798b8686876f4e0eba95312751a1011b6305a3a2b65f203b564c2c5b46d119a5b8fba8cfd245f696fd5f88278487166e34570008beb8606d0405921cb33e3905482b95801103927e47ff6ddd6b64569ed8a809be15521b8014c369e02243c05fe094ed820fb52e6683f99d50683b19aa53fe2eca151b5a7b2a66c0fcbdc63499a9caa9b50755d2f2078306471603dfc13585ab44b6e1a066a2dd7bfc8cb29e2017b12a69bc2c03c8327a2cdfa2b5f0dc00707dd3e9a68ea64463c46cd200750e295be937c408b66bde4a687ddee91be965078ab658e4a7b07f549f54e4895a64b3451af096667e954318cfd4a8589a400a28b9fbe1ed3029b47408dcc51fd70de0d2631a84ea0d725335c8a1f012e9490fdb67b9fd08229b09178ee331bdd80e87590af82f6302d4c756ce5e1530538b242ea274c4b008279f65dd57694100b8b5d8e0c0d5626947d8c8dab087e0e7cf719dc122b96909cc955b0401857bc528aeb400270eb0a549b6b574d14984ed95249cd6bcd272b5ac58ca0bc89b3fe331bae17a88c499d87de657df57e563058de35c0a698ba5e1ba3fe898857129fa0e7b5323bb50a60ca3c057ac5ad218dd895f8c617939a7536c056a9636ca32ba501025deeee3b6d5e571c4560b6fda465dd3623e44a99742bc810fcf79993af75172abec07942d79d2dab58909cee0a90eb87598ae82d58e82bf4e4b06f2720b075be9a7c2859eadd1b15f7cf571ac90741cc65542ccfb126b97fed2bb40af1e37e802fd1d50a0bc79c64ab649c6663128a3ea48f8bfeed95bf9e96e006586f3c649ef527e5912f9fbf0e11f8a83f78fd43e31a2345662eee66eca518d477c34605af72448910878c361c68256a38696282e5157b7872eecfb95e210baa26329a591cd6ca902c909b30be0f29050b2ad1789baea39402507dd83787393951e684eb979dc1c6d1d2328baacc504eac8c7d2b78412380d6c2620662a37ce9e9277be1d4c0f712e670ed665a3bbff71e3dc0d4e3ef0f4093e32004c31c014d2a373f0277c17469a7b8a4a3f8757e67c78fc2dd71df0a3e934931baf56b115bb6d00c1c0e2de55da869dc0fcec2dedbbe34f0b78d8bd90681445f13475cb4ef5e6babad005fe1a4b8366f0b5ff7bb0a45b99833e72b85601f8513bce659e9bd221cae56ebddbdf5f3e831d73c9be175800c6fdee02eb336c8a3bae70f8bde5a95b046fa7a24b271e63d4421b366c42a030c6443cc2b02151b3a381dbf0aab4147b951d823849861b8903b452634025ebf6ee4ed43441315a0af1a919e9375cd1506b63ef6a7abf9baa6cdfa55e28fb737deed9ec7a9c968677eab984beae4a7faff17587b7ac20e9b2b6dcd5dafc81528b289c5bf409e2e4e41366a1706b563e551597eec8c7b48de2bc18572c88a677d831574c32e6a3eb7c36c932d80cc90f77877780fad94049f5d754735cb0842e99f6604e225b17fd2df2a32b9222f81f75335f3157c6a1473ef9b6b68a803a283c438d1c0f4aa7b18d3fe800857814eb9bad0b2f2b7a4d837bca2cf0586f6d7b7c30825a066b5db4edc0436bbfd0b089630821e795c470d11a5bec0dedee2e913ad02136fce4182230ce6c40eef1acf1be68ae473adf00c20d2d6acc9239701a45a43808cb310975f5e5fd9dc064a6abdebc373e26b29b435306e18a3873bb546025a994929ed1228a91dbaaf7eb7078a8de49d110c32e9efe3a4c7f071551d016d81fc7df6f334fd5ae4bbfe5959ee47c31b969c79e0babee971f469400bc09ec6c9e52d90108da95bf3f91cbc01ec5e027ead1294e54c10fa5f076f7dcf791d74a3efc9232e6ad70163d7eab2b4f17a55814ad5e938a7f0b045846e69294dbfc83819e214cd0df793e46e8769e53de9c2d6a0a3455e5233cd77f6f586bf58de7c884291fce638116977a82a26e2bda7c3ef065395c46e352aebc2f98ac8b94d96e80faa4262d84170c8f62d83be4154cf4a02634162f9b8921846cbc9e95088a42a621ff90e1f81449fcd06a2d0c92e42b12f5e3aa9047f81259c65bd7bca672dcab3a29591e257e0177da481e1d1659d0cc4be0b9bd34f7ccad1116398ba13eed1a0b813214e24280163c29bb29cd65345b5711658abd528900af000b8095d2cb06edabf8f8169c97b0097ef0d20d74505c08cd999db24774649dbac6339bb3ba13656dc0d5cbabc82aaf25415ba6824cd1f6a8b31b99634dec187a2c7ddb3f42b309b740786e9271a6c9b23dd1e9f194724a66d6d9b39b929572711c162b10f47a9df1d74061590509577c217b6c145f497e02601859596a0ad633279cc5d1dd8d12c1505974d5f5da4f5190cc01c7399fd8c1466d6b7ecec21ae213642159da11af71dbc8bddb712209e5d18a31b59572d19c4c145cc3403a543fd8a989c267861961415f7d083c7d18960c611faf93c340ff9a2b39806b0e64c977b057e67a06c930f8dcee03630d9b02c32a4a09ed3455ea82f4220fac4ca9759ad56f719e3d26891ada80a25027c113a6b75f520a092da0463b4c1c7e22e97d394433321ee5eea79ebb2743221e5c882a3edc79fc8b24289c5fd406f74731c57712727fa114b165dc02f147af0cd2ae1911fa0df9ab7ba7c2ec6706b2b73ac96e46bd558fe64b4b6eb06e72da23613290e1f652fbc6a3eb45984f074a7c013474b352b6535bdcb1e90e886f97e9b601823e421de68aeba64cd064782e3cc1e1e56cc98549d8c0249125e6aac5b639b836f1014ec4e4450456fe04945be17b75da5e72fa3abf91a0ffce2af33ec2dcc36bb326c7b3ccbf75a724b12cc56b16c522a13a8d2f8e68672c1f424510cde79fae8cfc4c87a13ae06094650f87cfc93a98cbb48caf0f34e6cb7b086c0c7db7d7822cba9b839320d01962d392fc168399cf4d293bfd453387bf6cba4d93596a089a509d03ff6ac5a864d2b2f4f133359514cb7dc994070c563d7ea2541d3371edef4478a6daf92516f09a557a485f0cdd2eafe4c613e75773a0d989feb7bb362a9c7bbb0eb198b3e4e920f7e3d778dd27662b95b066603464c111441831faa1428f1a369f8849048fcd8271d55bb064e27f5d7e84d0ef412c1fbb63d51ff7effeb2cf5d5df7933e96fe45c17840372855ce6201f6c861d61d45b8580a9eb25e9df04773d143b9c2f2b9582795fe15f6046030840354c58e10ce1bfaa70614bda7912468742d084faed4989e10072aaffa04cfe5d65d361215a81d6fd63290b49ac4c9814afe81ab80fa283e48a661bd8f800bef21229cf56230976b0f1014ad90faeffcbdfe3e44ceb2f8ed255cf822e1b8f2371709c89abe8452d515028c36f8c05ed46afeeaf28f4b5f8d4ea1c6a90bc25eb616e4008240f1703da5a20972b3948d01efcf40889eafecf50821a0386f6fd0aed9f3a03f51a0116419013401076643a5913b8a89d0c395183b5f63bf1855029ad7b339afe192bec920e22d5e7ef47a6a78304c97041886c1158d59c05d457024ed4442dfac476db89c9ca16ab837c5b5fcbc6c4d1cb695c0a3879fe6d25043fec72d1f6aab0041c8bf7fb4177842a24d6b8e406cdae0329428e3c7f5a2145ba9b24cee2de1d3bb4263c740e2e6ec051da9bba33b6914adb2cab8ae058ff936c3bc0a9022aa4f251b7d0b83242842a7d3a2eee1119d86e1c3307b27d9cf31357d2c4b66a571edf53dfdf24398d06eb43ebeb943a8fb52e9625ce4ccc6cec374eb847932d0bd0a54cc9acc589d2b387dfa3aaa04d19ca3c50339bb25a34201bdc9fe3403c7470b693a89618ba8d3c00dd3ae44b948a3245206554d37ca15d3e40d3a9948e1c64e65ea356fd150af5dcda974d1d9509f7be739127fef0b8d2dd9407e6088c038dea28578d1c3845dd9007ed685f727c8cc3e5090147ac9d1e4cd751b5df0d00e2dfaadf19d29e176ed86e2871032af382d7217246fe49796d6c1271e5bd06c8b954407b31fd2c6a872", 0x1000}], 0x2, &(0x7f0000003ec0)=[{0xa8, 0x109, 0x6, "b148edfce60b91c181226cb8507d164bf6d76d080775cc83db0377bb1a9202878459c7aa28677cf2e0b98188ca4438ce6bf49aa9aa359a15790a8b064427a23e9ca0548b9cf5cb595118c2c095ed99678b9845bfea0624b3cbe5499d72fb89e81e37279e1cd69f6701330ed5134e69b59d31fe7bc73c79d17a40f88e9682846d61c5f724dd76df78cdf6f96808e2832f8a74a74e0b24"}, {0xa0, 0x100, 0x9757000000, "7554194210b88cdb1bf2a2a01b2ec810bfe8266f24d4aaa6190a33f32d88da7177c449c7da315852c415812f148a5fb1a6e6c094a446350d555d413779875e96c1c01341f6f792f952cd628c114139576bf2d585115759950de0300b18975ffde42436cc99de31d02405a8ce76fdeab85358ae7716e21040ef64e89c39d6343526e078831dcc363bcfa97aca26"}, {0x60, 0x10c, 0x7, "aa6c923adbe2c69e4cf699627be9344deecd850a882aa2bdfd474030356dffcb8d7943f22861c25b01c97b28cf02f001c6a9f61fb12bc50bc98dfee83deee3f73e503a2838e7d3af2ac62ee1ebbe"}, {0x30, 0x13b, 0x7fff, "1fdacbb659564dd5a951f3ff5f2cc83ef549e181f27680e49a441590084d8e92"}, {0xd0, 0x105, 0x7, "35a45ee42dfc13863031d95f5e0c32c2def30001361f2bbf686d1ae087a5898e2b551321c5f8fa88ac0ff98e7ba4dea50c9e0422fc307012608f282f0a12e95d5b906551bf9ae02b2ab32897cf2b58913e0a0c976de4f40bed030be96e464aedd68c9bec1848a92366db72c4d4ae69d1dbd5231c5d4567d518a6f635f0a51f6740518c4ec58d09d560ec171a02ca3e58e24d547f3f91801e8da27e68d089bd1bbcd0189ea409d902b257dab81b0b8f8fe9ffceca627796fe04d379ab1c59"}, {0x20, 0x105, 0x9, "f1c8f66f6bc182890993"}, {0x30, 0x10f, 0x7, "2319b7f530a2a0aba97a71f38d77ee44e63c34e938be4a32edf1c02f2a"}], 0x2f8}, 0x20}, {{&(0x7f00000041c0)=@in6={0xa, 0x8, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}, 0x6}, 0x80, &(0x7f0000004680)=[{&(0x7f0000004240)="deadfea38c5f6782e86928b8189ffd622dea84d1b5d2ecae1a78bdbbb81ab2e8af71848955", 0x25}, {&(0x7f0000004280)="0b25058cfd76be2d627e82079a4f87d23de9368c856b92e709e4a93ed3c734633c335bcc1deb17fa9dbf2e6ab80a21a7d1290baa08545d81b31f057a160f9e892f427381f35292c5a63180de5b724371af0fab6f64fbe4b47c23b6b7eb2780af39f58f65e932ce0357f7618779c83aebf80a6f782b23d602ff89570e8222a0afe7ec032548cbb125a99d0661c4db441ad753bc64ec5acbcd74f3c2dc2d8f4239434728ab435ab32ee9e1dcdfe871be1bf032360f", 0xb4}, {&(0x7f0000004340)="3a88c55bbcf3b031f1c75b91bbf87e8806bc220d6be72c1b082f6168ea9d3016cc9fdb4b61a471ee1fe9d0fbe57b39a7a103ffcdd86e43b8becfbd137aac18ff292a6bdfce", 0x45}, {&(0x7f00000043c0)="622fff1202d14922ff7741b875465d843afd0ce43a305c5aec2a7605b23873afe5df6fab147f866cc80634a411abeda7bc09c5c18721310ddcf39847db79b1999d4cb0ce18490d7659b12331650a3f3ea89b18a0ce1159a45160865cab918309139d08a1e97970925298712fa3baf710eff584e366f2851fe74b001bc763eb8c0e9961dc4a4d4e3f3347675f6fb47857905506534377d41977b3b273664ddcf546e416ac9fb241d90a5ff411507eabf813c30063e47c5cf85737c3e38e36c329da2680c120", 0xc5}, {&(0x7f00000044c0)="a8b11ec360906d5c4d4a72d935c6ebefbc38c614d5615797dd8bb86bfc171fae702c001fa657eee6b03d0ceab2daabdb484cad793eccfcbba602b5fa4864e5d6495c175da0fede552ad439cdcb7e0e784723a53a0199113cab7aaec241a1d2350756a05b062363dba5c6700fcfb76bac4b7604d73171136f9026317eda261f943bc6776afcae6560b416096c8733fbf625ca36ac87d652f44acea1a49e45d08706d0e28df6fb195646fdd39427550c589c3742af026aef5a4c22515000510a7fbd", 0xc1}, {&(0x7f00000045c0)="d3d285935e38a50be59eaad0f2534de2767e530186d3c8884796099abfa83490ced8914ea4569085109b97f5562e15abfd77ff5a310852664d174a5f504f984b5c5771ae21e596f8ed43e56ec132082d4682301d443a4d9822007711985a3e27d8b1a6716f31481d5756", 0x6a}, {&(0x7f0000004640)="63efdc4c3699282af865b82d0c8edac529288c62af8b17acd839c4973fa91f5f0eb7", 0x22}], 0x7}, 0xceb}, {{&(0x7f0000004700)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x2000000}, 0x80, &(0x7f0000004980)=[{&(0x7f0000004780)="e2a102ff771182c576c1568b095f0cb04a43dd467529d13f4e39ac2af22548bfa7a6461d3373c88fb4280c3dd056fb6d6783abf3e55a8cf156b3dbd4faa0bcb17cd595c66aaaff35b6a8e714adc2d55ed0dc545bf012ab6412e4d872325fe67355ed55e4856c23e00e07be55f21503821685b2ecb5bdfb9d9f74979aa13a5bfa4504df2251e1a5ebacf779ff812ee98dc75db866f487ef50b6ebb859d33632aa506a60af48e47f4882c1e1463c8318b5289178e2bfdac1724a8d9110f619efc54acda475b5a6ed5686dde8cf982fee4b17753f5af7", 0xd5}, {&(0x7f0000004880)="2a5c4a358905e511890cb6c325d8653e2c9a59d3030052d07dd21865beae7d1a905f9bbab139c34efc7e067279c591a52378dfb07f2027ccd5014859ee5ec1c0d160743136e5a7585ec481aa4230cfd3f44881100fc96ea4d6044644fc889e9cc881f48a4c499d1e13a28444042106079f19f47da730a71252d8dcb829464fc5a5c5789f7f5a0d4b63a80dc56e60a2d29590bfff91c69aadebbfea0349e52139ea7a8ef150e93aceb9c30c893ea907c93e4313dc6a28412cddd2fbdb3ba728a2be411ecf0bd9ca21d0766023564fd412a106ec0a6353f4d824bb3d3334dc42b7ed8ea680f10d766c030a07", 0xeb}], 0x2, &(0x7f00000049c0)=[{0x100, 0x1bf, 0x1, "83668d851c61c272b65a5260b53d91aa6180e95634a9d4690d34d4fa4ad525879cb871c284d9ab199a95dcf2b76729819b32c3d21d8d2457b719eb35c3ee41cf35936c438bbbb14d7ef31688ba268a8e81bf11aad081ea2631355adca80db9e0c0b92f287d5cab559773cba52302bd483f91627e084f23c4b2f91e8c13ea387a6735470589b454d854c9ac0bc586fb5081fe8b0b578e40ee82ee3f9ff00b41bbb124da86415431dd1d771275d562f6b85f474c57a15164b6f1e3ca9b5e7c1a180e7c27d9bd01729966853adcde4ba555cc91e1379afd24d2513502b3e6f67a791f694ac649c67a9fc29f57bc51"}, {0x108, 0x3a, 0x4, "b5f7bdb4305eff09d36c7661758b1e9cd9fdec5eaceff83b600b6fb1501b4d7a1929673e49a216a1f5eb7d98b294a69f0a83b2f2b41c7c0cb66cc420d127ea15518dd874564f3c45f83978b521881dea31990c5e0642bba0d610676581b85a00fa0c44ada001b31670bf1887a42234dd37ae4c0a9b980943668ce4c10c00a65074101445f1e636839d77f97954b07a8756963e788ac4b08bcae8fa885d13da8afcadc6b28b6cdd26fa2c8766a5e4691c10eb31b3be1394398c52cb7b937e5c469a75d9a615ae3d57578005a8e56b6a44d6a9bb13e9d13a787197c03e233a2c96de2ac2acd50082a3c344d4269f2c9b430b"}, {0x108, 0x105, 0x80000000, "b108b07ee9a8c091a6cb4d9c3483cfc3484ffe3f3566bcfa9d431cafd79ea3a169f198b43994864ead395a2f17487b71ebc4db3d7fb7125b441d8dff4ed08c8ab961dc3db88e346b0a0ab2365dd1963d2af51d49c399d5eb8a0f1b2053098eb982f885afa010a94a28c78e5977f4eb9d191d73b166970e563f45c0d24001ddd9cb094645e22004e56d2fcb0345558390d951690fa6f038a84d5f0438aabd4b723d9fde0eaf29ad4db2f15aff7c67cbe8cf8cd87ba0dd3b459267b47beb98117665544241208b8f67204d194d0cfaa311db089b32e9a54c39b1fa9f96126727eeba8e0889a2daa0fdbc73f2d9cc0744adef806e32f46eb89b"}, {0x48, 0x11f, 0xbd, "679ee46c454ce3e5cef5fb1d96f39c84ace480da7115ad06f02200011b76b75c2a2cff7860a3db8bfe3974716499538e26c1f8"}], 0x358}, 0xfffffffffffffffc}, {{&(0x7f0000004d40)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x10001, 0x0}}, 0x3, 0x4, 0x3, 0x2}}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004dc0)="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", 0xfd}, {&(0x7f0000004ec0)="30256afe9fee0f3006949baddae0b8ea468639fbfdf371c691020a7e4285347f0ef77d4ee5551345876c02478ba45af960b954a863c374a3da59e9ca830966eb867c85c861e21ed9fc160095317de379b7509b38", 0x54}], 0x2, &(0x7f0000004f80)=[{0x98, 0x11c, 0x100000000, "4f9be2e5af4fa191c9768b1f5393a8d49bca5fbfa0b083d8e1c1871c565cd955415320d471af7b5142e386d8532d11eaaa1067cf1220c56dfe75fd9613bc60aaef550de7eed0fdb5321cbae9f986433fd127194264c0435a558de12ff17cb8a6d3be75f99ba3098eb085c11b23adfd292565b3fabb63a9fb71fca1dbc37f57e0f78c07d1572f"}, {0xf8, 0x11f, 0x200, "6534948ed62537a3aa0c2b57781d422242d5654c753c3a53a9860dd92aec48a478f9340069067ae3c69da80b9320e448fcfc5d3dd9329d18a5cdce81e7f4f055d3f22dfd79f0254bc2dc8489509d7297d22fde28009be9b41b2adc2357552c26fcb8871e047aee41c789b36c8a366aaeed5c8f53655b405a6364e15cdc941a7becd093b56405ae35d1014e007b0ce3bce025721f793e75e89dc536c5793f8d8add1969db44a5ebd67353fab4432d9010f10f227026420027ce02b447f1e459a3116aa83c0c19c901f5d0a48fead7911def4200a9c827f196091e2db8f80577263af492150c"}, {0x88, 0x11f, 0x7ff, "4cc5081a6aacbeef4867ec1417a21da35208e9c83ec4848444b18fc023dfab607a018fefc217ae39214ff47f694e9b91a58a8e4e7d8fe07797571a6b019199cc54da09e1f722046afe309eb06d65757bc50aaaedacd033d13d8ef7c444a64f9dc0c0616c4db1a972de2d866648ef3554cb0e1e19c9ca32"}, {0x80, 0x1ff, 0xa7, "9f1587e46a38d7b14a3770221c877e335b370f5d66688a796511751ee73ca5aaa97b8565c4f26e652619e4533ba38b724ae6bebe5c3c71ac96562f41e1c7a80f433f458d10e09055514f2ad793a944a3331ec82b6d5daac96c6feeaa7842a1c824c130e47e4d705f5f81d8"}, {0xf8, 0x0, 0x6, "c650572876467d23acb83f04f8e17bb38b0925b309c0baa5dd1965a147345c069dd84b289966ddc6e805f5ea16b0c0db51f7b936c3818ca7d4c558822fef0fb6b45288b874e343da33fb0115ddfd337590d332ead88329d5c22e46d3ef12d44c01c4bd871971a0d9b6a3c38c521acb86416acd8dc3c5cfeb942102ebb3bd2c6fa875942cf3f3b77b2cd4bbf6aafc6e51d3871222cd1ac8c298c46916a9794725fd0f05a633312b6078ef79ac30d52835a928440e03b6afe7b6b96c84d2a9166f19e01c4a887e6e1179375b12904f61ac0024c52518208d9af0ce243863a99b86e8734472b2"}], 0x390}}, {{&(0x7f0000005340)=@sco={0x1f, {0x7f, 0x6cff, 0x9, 0x1f, 0x3f, 0x9}}, 0x80, &(0x7f00000053c0)}, 0x139}, {{&(0x7f0000005400)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x3, 0x0, 0x3, {0xa, 0x4e22, 0x3, @remote, 0x8}}}, 0x80, &(0x7f0000005800)=[{&(0x7f0000005480)="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", 0xfc}, {&(0x7f0000005580)="ffe2ba7569c788fe2b709af06033222783531b95044bec2a9494ceee4d0fae00885f4cf75d513c4f8ba24f8a92d21354ffa01426622964deea80307a972cd9cc3d42071c113119d4b5930bd15b4905042482ef37f5ff", 0x56}, {&(0x7f0000005600)="d45c1dbabab85a955ec6418d6fa846f5380a64e9506bf5d1ed2f17241740b90cb2fb06d91d07b353c39858588f98bdaf1728d372a078a6571264eed9cb3633a08e318bebe7b911a9349db4", 0x4b}, {&(0x7f0000005680)="0a1a70c0e33c95108b16c46658c0d583c8ef467ee4aa389da0b323fabb7aba27bc1c7a90d5baa5dc1da4b58508b72e1aa63365f457da54d13b9c8a53fe5b35a6ec23f91510b53c4094a6a1de618b0d6a25b73666ea50511de0fae2ac27fcdb77960d1998870ab76a90721289df4f292cdf526b7b016c7cbbde6127a5f84e775821c75cf6430d708a895a943847f20265863f0fb02ddee0f81ce6a890ccab9f9848b63276c3596fde4c275329f6d89935e8e36f7fa30dbc7c", 0xb8}, {&(0x7f0000005740)="40bd0073db03694141f018303af2f382fb5dd8ffe1e5f4389680719f77c0e05ee97bb41afcccff7099670554638f84ad543dca5780d34650836221c17272dd1b2420c2", 0x43}, {&(0x7f00000057c0)="7ae04ab9ceb5a9e5ed", 0x9}], 0x6}, 0xffffffffffff8000}], 0x8, 0x40000) [ 447.611482] misc userio: Invalid payload size 01:34:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000040), 0x2) [ 447.719355] misc userio: The device must be registered before sending interrupts 01:34:11 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x1f, @mcast1, 0xfffffffffffffffe}}, 0x73, 0x100000000, 0x6, 0x1, 0x10}, &(0x7f0000000080)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e23, @remote}}}, &(0x7f0000000280)=0x84) connect$unix(r1, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000340)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 01:34:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) ioctl$KVM_NMI(r3, 0xae9a) 01:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:11 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000300)) connect$inet6(r1, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe50) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x4e24, 0xfffffffffffffffe, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, r3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {}, 0x7, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x20000000000000, 0x0, 0x100000000}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000002c0)=r0, 0x4) socket$l2tp(0x18, 0x1, 0x1) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f00000000c0)={0x20, "3094df21a1d28cc9666ee42c36675221deab26c597f4cc531a2070e466ddd7fe", 0x3, 0x1}) 01:34:11 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x6) 01:34:11 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$notify(r3, 0x402, 0x8) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r5, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x8813}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:12 executing program 2: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0x919}) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x10000, 0x1) write$vnet(r1, &(0x7f00000002c0)={0x1, {&(0x7f0000000100)=""/212, 0xd4, &(0x7f0000000200)=""/192, 0x2, 0x4}}, 0x68) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r1}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000340)={0x3, {{0xa, 0x4e24, 0x9, @loopback}}}, 0x88) 01:34:12 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:12 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockname$netrom(r0, &(0x7f0000000380)={{0x3, @netrom}, [@bcast, @netrom, @netrom, @bcast, @netrom, @netrom, @default]}, &(0x7f0000000340)=0xe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = dup(r1) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x7) lseek(r1, 0x0, 0x7) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) r4 = gettid() write$cgroup_pid(r0, &(0x7f0000000080)=r4, 0x12) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x3) 01:34:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f0000000000)="0adcaffd22294bdc8b9108") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x52d6, 0x8) 01:34:12 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) ioctl$KVM_NMI(r3, 0xae9a) 01:34:12 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x40000002, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x936, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x6cbca23c6d7cd658}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4004) 01:34:12 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x6, 0xffffffffffffff97, 0x9, 0x5, 0xffffffffffff3260}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000080)={0x6, 0xfff, 0x7fff, 0x1ff, 0x6, 0x81}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:13 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:13 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:13 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000100)={0x3, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffffe5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:13 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9, 0x400) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000080)) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000100)=""/44) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x12c41, 0x0) 01:34:13 executing program 1: syz_open_dev$media(0x0, 0x7, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x2, &(0x7f0000005300)=""/171) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) recvfrom$llc(r1, &(0x7f0000000740)=""/4096, 0x1000, 0x10000, &(0x7f00000000c0)={0x1a, 0x112, 0x2, 0x4, 0x3, 0x200, @broadcast}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f00000051c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="e1803a8a0f5acc4de3788261163ca316b95aee57", 0x14}, {&(0x7f00000002c0)="5d62f10f5e0aee08480532d2bc097013738e8ed2b861f5792a3c00aa95e2200104c343a67450131a8d88481171888e0cda362578f6a371449448ecf5319635af60431646fea4c7711ddde0330b40883005b7f17c6166505a2bbd8f40039703258e06c6cd5f80277dd0b37a923f2a6c0c85d7adc7dd6771cb443b98c0421aa09c6b4da31eeac37b8efb586383f9aed819ada6ee2f8f53f3cee2ec11f15092013cf969b6305728aebd084fabfbc09ee7e14278cc40f6053ea3cd873187ed5a643b63289620b2510f7b6497d48fe432e79e104c5f3520a546dbd879e4cad825b01fdba5", 0xe2}], 0x2}, 0x9}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000003c0)="b20c6d190e2f78aa165b13ec4c1e36e761b479238fdd708f306fff5f3aabb7f5fb7a8b57ad18a0ff459a0eceb727a3617c6370465a735ca3e482aeca264078aeb93cbbb67695069f57e21e79d345ccbea877b5216154f9b645eefa17ffc45ccc1c898d2a1c5a44383b3a25ec8896ab1d7ba3ec97e261d66e0e9f4112edd64b2a4382cff90ed322616ec64d78ddda36f34d8f399b0014ad512ef2c956cca7f4d4dda91cd5ddefac698c9d9b7fbc894fc15b5df2dca2ea8ea2bb", 0xb9}, {&(0x7f0000000480)="648e11941da1a723ef98525880e589f292a239f735eb8e00098f03ef6f09ffe2deb4fcbb0281efb62f8d6524e058e29342778a81b0afa25cacfd91871dfb68875ae54995adccf8f75fd632f5e4383229169d84d3bd1e8634e67d25780a2f8e79220a47493e79e8deb7d4090bdc31dc39f91e60546ed71c0d9e61ec7183d973e44f8fec5c2c35f99f7f1f10b2cf654202b6e502eaa0bfaaabdaa780408af0f6fff90ecfdc1874c59999e4b610f3e805b471ed1bd9dbfee6f01b2bb94f2644832b1f5b53b48d8e177b26b5", 0xca}, {&(0x7f0000000580)="87c97e12986c2e4b4487933cb44873748854d5c1ee4cbe825a6a6fc0780a51c372871143c2d98b098d0a60ec24ed5131fdbb785fef9590498c62a9ce1e4bf5f316c7a659a591a998432fade9bcf8d27ffdb63c6d24e26363427065aed16d6a613b4d3b7a", 0x64}, {&(0x7f0000000140)}, {&(0x7f0000000600)="3d594e7828a06f543bf7c571395aca5d484bdb8de47bebdd55994b36dc96eac661ae8f2e5ba4a14081d5115e22ba9e60ff0127732bb6adfc16aaaaf8a1ad7add1075d7875a1a5795740e8802923b0ce7696dd38291b85fb1edc81a67110d4b109e6f5d3b0ce867a090cc089fb4f60ed9b8da5352979b9edc421e30f53190919855770a73e680f247405f29e2175367559309bc2bffe934133b52c3bccf17fdd571ee8259feb91252f0be8a46266a07fbfd2842539f559302281a8eacf435377ccbc4ba2f5040be8a86d59f8ff51496b826bb305c298c56ea430f0b0c10333624450ba48d5a943428b47ca5cf", 0xec}, {&(0x7f0000001740)="3c3d800c1d6699cc759317a31830f39cdd71795b229c5c2a921ae26f73d4c17875ca2c06b804c63bee11c54786cc964ca7ff33da7e488064b542e3aae0547d3e0db5fa00e7ae402d94d3240e08930e499e6a8f0416e334b68fdbcba665fa229d300d9edafb67b3fd", 0x68}], 0x6, &(0x7f0000001840)=[{0xb0, 0x11a, 0x5, "8c21e60bd312af15de05437075a2521f441a91b62e50dc5cd37d42c03600cb5cc62a17ff4d657934aa79704f2980164f185d2b415ec07d50ee7075f4f5f52eaed85d1862ca3e20e805119c5591ff352863fc1508d5c074e7e614b2d5a4a983de904c92fc36ea6ac569fbd116af7bcb22384573fc73f1796af3fa87d351747f836d1082099e62c09a9f4ab24afa25dbf1e15eb33a4ce8d31b19b3fc79f2c880"}, {0xb0, 0x6, 0x7, "8b5d0c9ee984ace60fe43bd6dcbbfa7c62cbd861ee1a58e90281b34e015ad7d059f8f6751d7fcf715e470a0fe775547998adebf771f2d366acf76a01f706726cd57faf4c3bfd6e771f81f10a7ac2bdc0990fda8a5b17039bd60838e39d5dd2647d9f26b46ff3e3d78a6a767f570aee4600a467f1ffa4fdf7c1859c66c78c7396fa337c44e7a92b8109c340c1a9450727af888ae527b1db31a7ad"}, {0xd8, 0x12f, 0x7, "7787e60d894ae07c32502d3415b00cb3cc0b1d90048ce11074756bf5bfcd8d28f6401e7c6d8eb12c2c1bfa570250492122614b158085d3265608ccd1498e90907d7469b7814bd5cc5b32d79775bca0cd53249504344e72c5930f3d2214b024bc4668d625f116bdc52f5897d10729d05819d4eca4996a11766bb10e131af194914b43e540ecc5c2590e6b0a077d3e0219aad964a686fb86b4b74a80e1d5eb6c048f586c33228a81a510376508b3f028a85e99cba2b19cd47aed977e390fd90791131cc9d7c51afe"}, {0x1010, 0x100, 0x1, "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"}], 0x1248}, 0x7}, {{&(0x7f0000002ac0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default]}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002b40)="c7c6032e1586bf4781a8c57e411885977016c48dce582f962a65079bf5df2d73767aaa2a7ae68a7bd74efb3dde55f0fcdd1d266982e8fbdccf61e5326f7735b6513268c00a87767343910881f39bf97267c1f4d93c078ce9c2db6910b4451d8388eb1e8805e3933588cc34cb52f20e0adc79", 0x72}, {&(0x7f0000002bc0)="80e72b4f43cf1460b06c7b8319d0ab14a9eb35b000d3cc0561b6c8af108b3b70ee04e0e2db163dbb0e938ae58928fcccce3d0c5304ac3fed4cbb244dd044a0d67f4bf5dd99a2e426288b3becb192be2284efb8d56ef920f88cad71d1ba83fe350db68e9986984b0106c5c1a360e3dee7f9635a9e13a839f3e8831de4c5597d7929", 0x81}, {&(0x7f0000002c80)="098f112c8855a280778d297660ecb5b67c7a3850122a272ec7d69ddc7eb9dcf134879a5f328296e393fa9c0afbf01d2ca779ea3649b1d0cd3591381ec4bd51c3bcd2043b0ae0e54cdddacbfe57eddb867fa6fa1f269ff38ab3e15c53abb981391fcb6e122d42b597013050d198063e7a9850a8e1b9c5eb89c9e1937c4c26b6c3aeb0a1dad04eb1d512e73e947d8b48d7e0fe98d12d02424180116c709715e352bb0b20728ddcedc9c435af3fbb98f2b079e553cb15ff589a0064c27008a2118d0ef5dfa085f2bff9a098546593ec4a806367216095650218b53409290d579be611413468bf2e96e492", 0xe9}], 0x3}, 0x5}, {{&(0x7f0000002dc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x2, 0x0, 0x3, 0x4, {0xa, 0x4e21, 0xb73, @local, 0x400}}}, 0x80, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)=[{0x60, 0x104, 0x7, "07d5613d92ba05f4d382724dc777dc0bf71743b78a4dd797f4fb91f4be923b75dd3f209dc5bd9a406c9966ba8ee2f6e212f33b2aff9d0d8798c4b3cc5b8efea8002e31a3823446870e2c3b66"}, {0xd0, 0x84, 0x7, "ec8ef6cbcd2bcffb7c6926905a5baabc136e0f06e35474a9401cf3e60b58755a3cfebc6cff43afbe9e72b7cca45bcd1a8a9a99e9998844b9886aa6043e2bdec2da48d2af90ce38ab411ad54cbe3b8e4f78c8d2cc10e81ce86149b21443089bb9de46951e88dda66fcd14ac648503d52850813cf8b4d956c2b097a4609b52c0e55faba209917a434c18c2f6170ccfe73aa94083dc53beb6a047539d437c23125000e02ce8383095a1775d4aaacc0c2b31b53d8341ddc659818efdb0b06273"}, {0x1010, 0x108, 0x4, "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"}, {0x80, 0x1ff, 0x80000001, "15cc4f3a0ff01d8eb183cfc874037817e58858a00f608d3b9a7dadf2d54299717a3f4345830db87ab6db1a55e5a2308922e23a7271ba63a2f342f961f8a874f0ed9e99630cd9d5d9666b6ca417b881f187c3a6397da804f390e383c362dd1988df4ebaa9fc04278df7ce837deb"}, {0x10, 0x1ff, 0x7}, {0xd0, 0x101, 0x5, "66f66a3c2009b2a083cc678f1206d55ea336424f2b5b18cb23aae059670e05868c77402c9df8a5c02a3285b201ce4a20f57d42f0e627faeb13000c5c99347baff1a6ca1fa2306dbbc7da49c3729aaf7782a48d06ef3a3ed6fa012c8712ffb951fbd165a8a9dfc489f9994f1cab435157281b495451520807031a902b19111da99e3b052872e078ad9e8399454ede2819f919786de2c07863f1fa1bec9ba9d82461e86e48788f64f369bb90f6618a322a986945428113259f629ef34bfc"}, {0x1010, 0x117, 0x20, "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"}], 0x22b0}, 0x5}, {{0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000005140)="3465c71def585770a7906fde2b16d3c5ebc73e4def63bdc933d940929e1cc59ee0653a0b2c19a1a5af5bc2eab29a", 0x9a2a3c673be0a5c1}], 0x1}, 0x9}], 0x5, 0x0) 01:34:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000100)={0x3, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000080), &(0x7f0000000040)=0xffffffffffffffe5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:13 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x24}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xcc, r1, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbcbf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa26}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40001}, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000100)={0xc5, 0x80, 0x400, "f1c7af16837dd166d5515bf16db35b5b20755ea0fead76c4ee410d281e5fc69a53eebcb9525b188ad44bdc26950ecb76add7cb476ce102368b3030b3d38b1c6449aad993a6660643071ed4e52506884d655b7b6c65856b730dbbdf89cb51bdf39c1a14082d9ba7d656ea91d705a4d2acc5fab83049ce81613fe0ac6d42a184adc8aa46dbc32ce3ca7a3132070655838f5fcbb2b25d0722fb9cb4b830116b72e0d1c26658d7af9c0961b3061e9405d543cfbf6d662de58a7312c252ee104acd97ab950bce17"}) write$P9_RWSTAT(r0, &(0x7f00000003c0)={0x7, 0x7f, 0x2}, 0x7) 01:34:13 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000000), 0x4) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000100), &(0x7f00000000c0)=0x1eb) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x40400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e23, 0x7a48, @dev={0xfe, 0x80, [], 0x11}, 0x8000}}, [0x1, 0x1, 0x3, 0x3, 0x7, 0x8, 0x0, 0xe5, 0x2, 0x8, 0x200, 0x3f, 0x4, 0x10000, 0x3]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000400)={r5, 0x20000472}, 0x8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:15 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f0000000700)={0xa, 0x0, 0xffffffffffffffff, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f00000002c0)=""/202) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @default, @bcast]}) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) sendmsg$netlink(r2, &(0x7f0000005dc0)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbff, 0x14a02000}, 0xc, &(0x7f0000005d00)=[{&(0x7f0000000740)={0x2204, 0x1d, 0x200, 0x70bd29, 0x25dfdbfe, "", [@nested={0x38, 0x5c, [@typed={0xc, 0x51, @u64=0x657}, @generic="8805322fb32079f1199ba85c324850d20202d81202200ef59ef32b4126d17e4c81acd1b6e3b9"]}, @nested={0xc0, 0x69, [@typed={0x8, 0x44, @uid=r6}, @generic="ef984c999904142723d5502ce605b5033bb555e0c078981fb11ca8c21044805739315d08", @generic="a35dd48cc2a1790c2cbc20ba5fa568740e5c1761eb47db238235f18f81fd7d11cc342943526bba5a7ac116c13c2cf56cdc75945a77e90872e4ac3a14b973afff21e8e2adf10b42923cfdec7ab5fdb8a04b6655881bde33784bdf6de77dc5d4333d09001f2999702c26ab6bc3ff8ff7bdd2ff950d447fb9af52e72d233bc5b15967df39fde9ec252d3c2e12df966be0"]}, @generic="dd85ca771a454c4f5f63012ff1c27411a54a1c8a8df8ad488c533ba940a296b7339c3f02593456ec839e832bb09e0f394299d27e53c9c461a313b120303370b36d02343f722ad89078af48fc09b5cb65b0629e6f64ba450159bc1152df9eaa2c05f3f9410b6481f5ad96f0a3e5e1a91aaeefa3596fa3bc2e32e09e312cc33e0ded4ef217239eb1fff518bf9e640f47afc0fec5bba6e0f48f809b31d85b6d0ddcce712d42d015aa9596aa2034a6f72dc24ef2049399c54e", @typed={0x8, 0x16, @ipv4=@local}, @typed={0x14, 0x18, @ipv6=@remote}, @typed={0x8, 0x92, @uid=r7}, @typed={0x14, 0xa, @str='\x9bmime_typeppp1\x00'}, @nested={0x200c, 0x32, [@generic="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", @generic="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", @typed={0x8, 0x32, @uid=r8}]}]}, 0x2204}, {&(0x7f0000002980)={0x1264, 0x2e, 0x408, 0x70bd2a, 0x25dfdbfb, "", [@generic="1f33005eb1ef7e08fe6f64eeece1f92cdf61ac9200591bff3de83eceb4113ce45f3f69457ae841924ec565bfc7a7914ab6f82b7ad102c8b5bb8d9002118f84e19032ff3a51f3eac893a1f8e90c949f5c5de71fbb8e8101b22e57a22d3aaae28a786b1c6dadf6471549e6962b97cb6f1c6a10e7ee3fbce28c9e199064d504d1f960c2d3f6", @nested={0x10e0, 0xf, [@generic="c13fe44f7be3a5f861adbb71361589c396c3beb78027baa87d25019f214835b0bec30e2fc95642b6b7b62bd03ebb740679b04550bd03cd1e8c7203f32c403ce4f4ff405d3b65946ab60b44ac7b8e8549f0c9", @generic="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", @typed={0x4, 0x5f}, @generic="6baf5250b44ebb8ae52d2cc822df547db679e4bd0dcf0a390820a91c07c6c31b5db4e280bd0f802cc9531a3e626bd59f1981460788264755f25fb63d8de1cfdc675618ca4760bed1f678cf20642c423919ac30736296acb8bd3d96f226b56c811ab7c16b24f9d48346c650ad774e9398f64c79103a79031bb8826245498885472d375c35e014"]}, @generic="9090bf0a4804eb201e5add6d13164c06727d93d87cd7b780b6627ec5908c97886b53f3cf2246a480de35475fdb9926f175afb3e57d25f4c2a8d38fa128e50ae2e0c3735267c2b635366c4d5c177dfcd578b5d04bad88d0906fdf104020ebf75bf36104247fd8867cfc2f5f5d22b8e909b292a67b344557b14954c39888d48945cbef34872641804c84b6572ac403749eaa15c595e7781ad367f4aad62630c5582605a022e5bd708b6d34b13b3c770c1c73462654a19cda40ffd48c626bd88dd58ba03dd6846d732fc0cfc0b15d0a5102264f73821c437ac8ac46bdd8cc492039f8aee64f9d8233a822b6b81840b3dd"]}, 0x1264}, {&(0x7f0000003c00)={0x2040, 0x27, 0x8, 0x70bd26, 0x25dfdbff, "", [@typed={0x4, 0x36}, @nested={0x2018, 0x7d, [@typed={0x10, 0x93, @str='%em1[wlan1\x00'}, @typed={0x1004, 0x7c, @binary="566e029c00b5f0d86ac0b8f7b73c07e11f6b60035ecdb57e4ac701b703be813c8ea56028e6c886ea1cc711579bc090d0d21c210d410c566e1f69d4bfd376742c7de2e845397b0c364f6658679df635c6350f6790e5b007f3901940443aa75abfda5294c32c48f979c6654d8099e550de9610f98352663ad61fcd4263faa2d041d371360815b5bae98ace2c6e84f07234e10ad8228210840f6ce8ef7f2fef7252d799f9f3ac6a548ce3065241e314b6ad13b9dfe88ba374c7986c7c301f8344c227de641695a7931206f98aaa4a603b421c91d6d5094c7ee7be45b0bdece781795eb786cc3b67fefdf577505e453582203b9569c234f3e188c7146c5ca5952f398042a943eac404c1811aec9d028147959e9d9b39f83596045cc7af488777474fe60a8c7e5e3b3bc89596ce73349796fe144526168a658e1677b3507caa8f8fb317779cff42886b3208455a496e875cf25272a59118c81c351c5949392b10489c88ec449dfc320c1f718ceeb8f90af30847aae304a23d881964bec041e29e0ad0b71d8df6b2b1c45d8e09d7f4f5a11e04872b227f5cd84d43be1413f85db877997661575dd8d93b4812e0869995f58459cbf16c61e756417abda85f784684379c6b83444d1d3cdeb03ea489f07646d8e65f021e63ea220afeea93cf164a8836bfaf90c196a4cafddcf11048d70c5f6a9dbcd87f3313f940cb4715b1480d2c8420a26e3d8c78ec0b213ba51ab03efce86e851591494ed682a959ccae0f4b63cefc031d8f1d717f3509bea0e57665d493c4bd0615801bc583f95bb64510cf9f66aa4d1fb7add31959203c0c083835957b39650ee850c989076a6523e597477ba0b260540ea54609a187f5d450017532f26807e8f0a26bb2b056e77244f2777b4781ada8d3c9cd2928a4e176155c01726eddecd82ace03091fe3c662c8ab6b69cd9be670705bfb690f9ca9177cb0ee937fada8ddf23c0de0cdcb615224c041f0b55fac60b599a9e1d008e00a29f85e9763cdad640697b45713fe7e810883924687ab57950a3419a50c95cd16015307bcbc17ca88b343a728da69c4e19078c67fb24137b5cc2b9e678623d19957955dc4d997d98256c82fedb3a38eb8d5393483bf104dea2c27f1e1e889a3e476f96f87a5eb8ed9f39969ef67f34f6e5ed15ee64df17b43d351e719c37971ab148a4652bfa140b7e1eca1b4a22134a869adce64cffc7c0f52d314ce4a888452c0e8198e103e4ffc8d07dadc0efd4fa51dd878bc82d87294674edea67a45edb5e678890e7a5bc6d3be5e2f5c409f5732f2bfeb9126855489d76c576e3b272921ac3732c75c200e8b018924189e2cf6f350a7c1372f079aec7bef6f1a003e58500b1ecb34f8fd0a8f6558d631fa35c7a04b0b9769671aea3a5bb94878b5a1075576fd25b14b0fd77a15670d67e8caaae00f5f0c7f55327921e58c1de270ec4a4b7a256d4bd87d32a317b482dfe243cb30129e199460451b1ed073050e9df24817a84c7f0c691e126c4d174afce0d31d73fbc081a647557b4f6f976367cc590497466a31c88409cafb77e64a27e40a8e23f322b7ca7261107d445ad8add5ddc64e59a7a9b7d354120e59a0a99777a45533620c4be78a135cdf19fe870fe6cc9e341c83ac0b813fdf8814821462a0d5fb32c6b618f0b9c77b7e819278887c7cac5f6b285567cb8c933ddaa1f65ed8a14b0fb8f3b3d379bc741c314793c59f940146f4c5dab49f37f08a8fe7a11f70e7b19c43829a13b5a6a5de593281fed6dcabddfd4d7e054654f314085ec3685b7b04d001e167f34d327f47d511d01d0392e12691fdf38b2cfd106b5ef26ceaadd23f6f0bbc1523ab85dee83dc09552e8c24ef52970357c620da921b584cb190d1b73509b3b9307b8c1b41ca067bc5692aeea1ec7027d3dbe11dd2e9317c03dd1913a940f0ceae30abbbf9626154dd14ab6a4e6b851e691624ce3664674478b5163959c888d2b69c7203e3e354a8292201b89cc2cd193f0d318ec4f7883eeee03353bfc057b69f9fcfd82b2d9fb9bd8db128110bd0c08d791f97f5c6a23461aa9b124150d398c2464479be610ef6f40e75df40bf7d181c312c9b902240b24a1c3ee391f1f6c825c8d12cb57d96e8d1c655e9d9715cd90146f7c7a643c898fc19e2e0e9e9de9dea48a9addcb815fccfe90859db00733a8c3135bbd81d1fa296f4afa8532ce53352293c6ea8b5bcd0d6d2905234b8dd7f00d20b615434013f29088af639a00c1d99d974c4704dbfefd80ba1471e94ec0ecde168f3bca84aecea4203c8ef97ed481d3703732c2bab0fa302a1bdcb5b97d58c2613c5fd74aa8f52f1516e6b684d2e546d67d6bb3da4c82e47d997b3de8079a9588d98c8c56804763653e8e848dad78da454e675ce7dbebbb4707cc81673743ed03c6f8fa99242380e26a35743274d77b38a176c3b642d01cf870ff7ebdb7f060797656f486b986e7e53c90561842b90cd76ea8d300ab1b0a6d622256a2cb78039b6d9adfdaedd12ef26190634d2dbd4adceafafcf6b4110b3e4a8e7ac6f250aa301ed7b86c77bda5a0db9455a3bb0622808778efc964c0c8044b4179f8a808d55a83517a72fced7e54daa266cd27eaa6b3c6946f76c212c96d348d60e77fc61ff18a614f639e6658fcbfe472cab6b3391096d711db55ccd237026320f7715fadd180a390b5279ba7036a8ae871cea0034840259c98dffbddf2630b1026b94e4753809f2038a6658f00f1ea16797c0f52563cf52df412d6d911505d55860aeb36ec237dfb74a719bc4d829cdc8e511b4ea8c35d1e0fe7f66d368751eec5180639c71c08bd37fdce21808d0c880be820b881b8b58b3f094ba7026e09bd28ac338c24c4be2156ef991f40a95f28d10bc574001e2074db76c5ac4073724d6f56054e435b46651f3dcfbbbc635f9bb45317b5f1cc05e8a7dcb8a50395e68b27257e18eb39899cfaed0584b73d6a60e67a0495e726db2ae8001852dcf172b7335e3c59222e2bd1f80584b0f77bd22a49c62451bacf55e2af2f9df6dd9a70eca67379c695ce18a80c05c416ccbc3431732c94f374bb0cfe5ec294c5ad26b518bf62dcc1ba5d8365b08a70838d55fd0cd20056e5949b847a1e352720a472da38d7655a26e192077adcc2b7f616a049db2907dd5c6e1ee637ab6ed844d729375559e6147c8b079aa7c704170b841d3dd5c0ab5fdcb632cfe309bae24cbbfccbf590a57da8910d450b0b866db1e591f2966aa18779db8c21a5fd41abe1270d2ac65f15f9c93bf918b998fff6a81776e8a4c247d13df0ba1ffda8f05ac72cbce11c52a5b4902b47c08ba12ec39de194ebffcee1315687940d8a4716f873e6d9930d2b5e7ea0038105b617b92e0ab46c55c0e5f0a818431d2a22860a11c2fa85f6991c9a7055709287c2596dd53dd172ef14a7ad95fa4d0dbde10dcdcec8620e362cd97c01ee76c6357ffa4b40e99f508d833faa0890884ecdfa28c254ddb71ab6e48b98204870f6ebe818848e24df89e5a5ee8b9f6bbcb9a4e2cfa895eef979c0404d89b5aedd11af9b5f4716dbae6112a924faea5dbdb0a43287c2e2096e8f2e648f0ff3b25c5653088a6e4ae33da51344719ff8d4e5873b391ee2607e0142e778a056d7739c5887954d16fdf863c3eab8187a63a28c991828a08e6c2d2f6864aebdc880995af97757fb7611db553845ed05725d3548e1d30095edd5c60bea5114ab026d561a46b56479e035391d45026519f1d37fbf23f6e12cdd666e7e26bac516ea3feb748a824a6055c6ce265a20aaed33506221757a2f9e1112d8d2b8fd173926c68034d7a9b8ce13518506cd6e1da7de12e91452f01e80139e1ddb1207c1e17c032abeb41fc5ffac734b598a4400abafeadb18c5d89a18b57b6cbe4f758c186851343ad462b0e893be62ab2eaa346de17d2a6aea0f0e5ef30cc4026379d20b00bca4bb411654bdf745705f6b9c0065e6f5884ee1d0723db18fee5518deeaaacbc5da66ed0117fcd6d9761f4b1e11807eb24592828f3303255bd5229b19449f2df7eeaa2740df2cb89af14a6c3e25591ca537cc2add8111dec3ccd7202dd593821bee428deddf87029fbb58fd81bcb5337b48e23bebb2a524c25c46470c627a12ba0f78d7dc8ee023857ee566cb7c0ce72830a694872b3aba1cf28a0777734fa1c37baae1011c5d62aff46cbeb7ccf86a7d4e154161f0cec787385f9ada9a7c257e156b1a0808d7ae1e528930d2ecb28a944748e9d6a6cf106f6ed14f23619b1c045b6d9f883208edf34cdeae631d39ad639f41f8b66f7db65c2070e25b84b16fd0f3f0a0690a599fddac1490e6b97c139045f2883b3e1712d5fd8a16502799852e667e39c9e8f7cbd66e773bbdcc754a3782930bd0d0bf91c5d2efe08c6b9b362d9056421eef7b1a01093734443d3e898ab49e4e5ac8a10fc1088179d1cd354ccf018d1f3267f05cc10071ea659e748b5601757ec70bc1e781a1fe3f7622128da618a16ad139c9a31d2520300025ddddb447a890007d1d4d51b5e7491488458c81822a1deb83a24b96712ad0f47ce5acd60c5d7de297093329badfbdd263ce66c19794caa5dbd10300a47e61fff38b4fa43e3861fc35e63e1d9c7843f5e9d7f27609d1cb3336fb95de95c8f2f91194eb7e26d0e7ce26441ac6c505dbc59d44002d9776ebb08583cf3b63eddfff0262c359e546e1beea1ef7bcb8be1c51c835803e4ff9124d3aeb8b5d2e87cf16fcd78360462c57d3e19e723794beedc7d535c77e7157f5bbb8647ef370009a14f94d1860977a66507de287de046db0074f3dfb2d45f6b4a318c0e77f21741d7936b32bd51de35d916f197f4a17194fd5106a3965bdee7695c3e19a5ea0ec1d51f7a1c5d2399b319ed45e24793fc039749f52d4cb5f6ee96f2c35b73f9c22256f6da5eac44dac079efd6165186d9258a587fe019a199a4a5d699aa9ee81b8607988964aafa4d37f7d4b00936047ec8ac37906465f1c1515f0dd596cbc020343c001d0ff221c9d59f66df11887699d3f6548b258672808d2032b88f30e3384bca8be08c14e43d8d8db7f4c0a079afdc8797b27e1d8c4004fea96983d4946e891090452cac78638cfb81d4b5bf92f7dab30b218dcdecee6b489dbcf91be1542220b01829867c0690d65396ec09f64535c1ec5691e0c5138e471a91cc034f295546a8463ce4120ce31f3ba2a95e40a37c44513bce2915356ac46883aefedc252d61c4b5aa2bbf8c8be475454a66d4d807889ec2dce55297bba2019ef602eb0740576b329dc896aadc8b1113bf7c0c015f3f2a5ba74eb526cdf6e8e5922668a58f8f719135502109761551f501b4aedc12f828c153d63500ea4b846ef1db98078edafa056bb8d07ad15930e2aaa21a34c17cc058e51824c3989dc98b9878ab23992bb4bf58965c4a6ea690d5eb1aeedf057207624c959e20d7eb3ad834daf85fcfcbc05cbcc1f1025fc84d0d4b6dac289de7ae0f6c9d499526b06b4b32af1c22177bdc59d9603afb5b5dacef69557c3f108bf4f01b030deab1a92e909aa248d43535e8089c2035233f6ce8fa1d978f30ee61ca004a21d3a331b6cde4688c36cd94ec01d961c28bdaa2a8ee4fb7183acb01aab5213d91313ee8476abd248176ee79572d6048e66d090cc3703a1cd659b617b55b4af56227f1e50e171f8ba1834dd8f2aa6d09092cfaffe4e870da43a7fda2e0961537812f1872c2537baafbc360a12262352e877fe81ad79176b685c7ab9ec8d0275221afcf11d42c8c5694643c9bc8571f0539f2f53d8"}, @generic="d2f51d0ade19ba4c90a2000e035303b74d33674e6adfb7c0d36d2c628bc9b441e3949b10bf76c24b2ae9352616dadd3d91b9dd064ae04bdf18e572f248d9f8cc3b938e0286bf6f1e05bf0b82b9e163c204c8db8099c6c7114ff308b68799dff310442155bccf8662618604a11e8c67cceb1f608417eb6f6bcc28550aeb39b7393fb741180a00d9fa75ea0f7134065e76b987c6cebb1b2eeb7a9a7d2054bde56c72ac6bca055bdbf510e09eb4017554c3d5c0faefcbffb882f077f0b1120b0b07ddc54ff822a2e68861e3e87bf6878976fb668d56f77a64040f71daafce817ade27fc3daf93fe54f2a711f2b9a1c768789919d07f30a0b6dfff8cc7c5a22e7ec0862a5c37bb6140e5dca50c0ec267e060655c4e1502f82d0f4fa03a616422a41f013bf496d0f7f4f524237cd01bd1b8d1fa640c89c060cd7ed932964bb92405885e3505f5d2506f9d62651ffbcee1937f56edcd20bed1b5f983c965f5ebc7401571f2b932a10fea916a3201876a341c2ca396411e11c29b528172ac0126ef611da6ada93efef8e13940657ac1119fece22a02d8b8d5d09e6ffd25a0c44b03fcf3cd7d78ce8e0b1cdf1b584697b33dc78f90ffefbe2886e49df86313958291172d3bc8cfe10c6c045aa02baa0c1df05193ca499e9db93f3903b11e8e130adb82fbfaa817a702498d3d1722605e267a54c2f695e4d3216a03e35877a2bff0a56835dd347a4cd4e44f0d017fab18a6142739d8ba07eb616231d077ab550a5d4a75859ae4367d1f644ca522402867879cdc53dc384506bdf449dd6c22a5294a333d212e741df916c2d6ef98d523b38e82ea6fcea2ffc27b4340c23c91b9f7820cdf657574f8ac3a781e459b83d86949ef7f8d48d840241158d0befe97958c501e75ffc13fa60194d40ec63bb798c2db032cf3d684b3f31f4ad8fa1eb257c39b096c2876b9045f7744eea32f08a75aa5afc601bca8fe1195551c6cd2240fcd319231d7d4b254ac8eafe84624fd043121ea5d024d9c4de7cc7cd7d083f5359546d52a914b0b62a99e923aaeeec090c21968513c82c076d2c2303408d89543b41c0ce6c66f6160ea2ffc5f13c3f72ca33545683ef6d724464c8d673f84f230bd24b21b05fe28b32a8e48ea93b460274b92e6c170ec273b2df783685b17fcf0f6e8017a04501ae7d90412e6f1ee5fdb47f0b2abd63afff44e99cca1d67c609ac6e20c4270992bd9ba23bc291c68489f7c5e636c45c1c38afaa567886de5d6e53d8bed0f80c83c6f111c064ef4e27b67b05e09f07064cdc867616252e7f8d20252e7e08c8a29dc7986448ee73a5f3eae26a42e88c31643d9c2312c3d726d94fe9322e5c437f476dba02180e7879ed4ab7a024dbed46e15d0666e29016ab8d1fe2a20830704aff6db4cdfadb51836feb7463533b7559323c3377a3c0237d38f84dcc6165c1ebafb8f04ddde0f4f611e2df6f2e49b77c55f208871149a5876d68caf344c72a407c5b931b250e7076b2efe4eae7546e64f9dc66c6ac74b9bb14273312614e2bb1803cf3d7785c1807d775b17713dc4709a35ed094307f53f69901eccec59e8890bb44bc832e9d9a355287940db0a451b2aa0163b1c548da1c7bd53fdc6d4e8072af841a95ff10caaae0d3d6dd96841ecb90e422c0665e3ba1787a4b2e49c2b1fe582c7de293852ebbc1c8690d4d1505b2c289ef4c9845023cb193530338493fe370ef0133b4f71d9f646fd4883a1730c10359aecf9f23fe51e3361fc99784d7f131516653b7def3d215193da2e4c76de8863eafa96b7a8d4ca8ec1524fa25b2d0f98833b7c68e031407ae9298b8c1719c7b90d255afa4be27471ec5e8823bc70291a0cae385a5abe557b08ae99924ec04054ac85ae8a216afda0c44424d90791f1b14664ffa4763a5b42058d9a7850647c8fd5916dac8e9915c12c7823580333d2fa1f1d06a21bb837953453115597de6130fb975599295e9586e69df3f60f4443decba58307e74101ef09e5e48744d42f6526382dc74c24a79f04266e536d9106a1e7473fed56d21af3cf95648f72651ed9d061abcb0ecf4c57e3689d1742e98606e3c2b0f3a1b86c6b959494a0c955c2c109957bc3bd57b0dc83893592223c497f47b7f347e7216086e4c0058ae9b14ddb7c78c88d64e80f23a37bbbbbd7a0bb02e92e887df2081278b46680d8657171e85ab468b9db4dc63f0e0b0f50c30c8fa2592ea64181e9b61febefab46f72a85fa807ad739c4138f54a62931a197feb71ba08c3364a25869b4e7fa78db2f9bb5b5e8c1a102dc49c9df1ecba3f6970b600c94b3707dfbefb842b71e5cbfcfc992f2829131a0fb928fc34469a084f99ea31a62ade83da1948c94d5951339dc5ee10a4b356ccfa29984752130f9c6435dd7fea29dbeee47ca9b03b6756332c407c7f3aa2b4f342dbf6339c0bcee4c197e1a69a2034a856f63f7c598be73e2326d8a9d4200173d946976c0695b687ca7f44d036b6887876e6b65ed495cf2777fdb4a8cac4d1cd702fea90538c85c30a9ce3314baa6b01a79210496b4774d0b1604c85af7b3b3d9a1be2148a9e7eb14d69d8061fc9603da93d194c38791ad825dd4412a8f5221e527a01d181b8567f8c60a3f9c60bbf7c777e664232ed575a8802062a2163643db386de62b06369cd3093e3338f0642981341cc4b209aa57bb105fc46d32efadbb5f6f60a4a03f41192ff9e39ea0bbeb8c5f500e9871defbee453af350a010380aa89e3451d9f96e1acace10286e4bd9e209fedc8903bba84a2bbfedad8f10494c885c8bc87cdace66669601e711b0ce6bed6455988dd111862b7aae1501f89c73e305eade638bb58327764b5542c607ff7f96587fa54de3ad51d659743b9830d3ac150a6913b7b05f09857d32d4eb3a73aa1df2789b9c58cf96c7a703756572bee9c579e7fe518e8ff49c0bac1ca8a754920e29b6dd3e88b569985f89f77759c13243ad174dbd24cfbea65388e183990806882601d8200f50aa13e6bc1428495caf870a089fe9904d483b224bd19fb436e34be69a91870f02447b278eec591e05cffa5bd2be19fa1bc89f011d9cd8312fa5168f4c934b863843b5f4641978f4b09feea4b4c1a37f92edfc5693dcd474db6211521c4b51d49eb57f83f8e90f4db62cd3defa55a7b240558bcc8160008d453b409f42e6d9999e2ff88884784251c9fe7d2799012d560a25cf9510c3ea353e08709abf7376c492e20980968aae96a998030c79af9f13260b28d5fb12fa86779e4718c1df76e97466d079275d241f68320d56b2348ae9724db0314a06c0eae222e18b11a67234c1fd7e3a4dac34e63cbd08ce931246ba2fa9b79ccaf27effc72c9731f6743f34a3aa0932ffd6fd5a9c07b08e5fca3551b81fdd28a162c542c37db31dbe80ecf4a752119619ff847955f4059490827d9be69fc4dc2324f033b2d763bee2646b9b57ef09ca916fbdbd58d0c22eaad1fb444c4383515420113f6c960412d38a374cffb24f9e6cca20b0ad49483c5953e725dedce9b7745c139181d2f185e7a4ac63c29f1af9fe700ebcecb59ce53f8227f2c9971397293f64ceb0190c159978fd1c9b45181f3621fcf4dddc3cc173b8e1918e60f231eee164919fa7748d103458ea3fe6f8d6650b5b460ed42a10959baddd500b67b78ad82b8f0dcc87a6e384461014ecfbc63342a333cee70dbfee9d5bf55b3748d47c13b33365d3158873e0f6f40b06022bd7622352abdd370045ae259e3d28273c07ea107004b9f92929fb2304e77fc6e19e06d5842c89f79b1c100f7be8435dbdb3c2a7d90b641ebc71ce0a33057ffe4ed49a7eb165f6857a0ba0883a5afd4392ab1409c6c4e1f6c407cbe04cef602a3f667c696eeef3a10cb1bc1a84953bd59b6f0b7e5794f92fe3cee162ea69590377a4cd7b19607b2ec444009ec82b62a13795d6a23e610344e8788b0860357e8b77b1a134146e9ebec0d63df78f09979bacfc0a96d857ef2e590cc58d80470ee4ea1bfe2f1abd72856fe2b7e7983fcab27a366599a1824f736cf66e354b0d4893ec2fcd29f58d8af421a711da5136e3820c8a1d77e13c3e81cc326561edd764b7df5f2ba95dcc69df8f3713f41cff34dbfe3ed1e99af0f3f6f8e0bc9899050ea14f9a2b0a79a3120fac5eb4e5955198b110e85ef1b7a60d1408428e44d078677eaa6ae7a8e3961432b1cfb8893adcbc1bc941539a46defc277bef4ad42be564304268a96fa5cd7470558f3c1d986bcc89cba22bbf2deca2115f8c9db0c1d6a6d1ef9af484d44b998dbf664c7c49892e36279b95012df0c4391128af9cf6b8342c32a75394fa0e2432efba74d054a4b9d0e097c3e1a0ab73b1914a0d89f742583607771dba44219f2c88acf4ea6b5c30c658472f90b0edaef86d138f1aaa3759c4b0eb452186571e34b3ef1e60fee320e0bc2b939cda0f999f8e9aa42d75964f03b82d861255be7900f58514f6f04eca96a6c1c3bc490541f6efc48ffd3302f80a400a9918f86f1a038b938d99e8a46dc52c28c6bb17452bb8f330a4c5fa824d5fe4538c92c09fb3cc03a59d84a007c13cfabe1d1a0db6ac9ca692c5ac9541dfe8f32c64a5452315fd6c2a14e912530ca0372c791a735fc79e9a51b241051832ae27d278afebb6e33e2d709c199905336484b142cd90386955ff8e717f82c8887d0ac219466623753f45b1b0eaf7f3fbc6d747b11959dc05e939bb9ac0bfb5cff9365d0131d0944c7f624e65911e3218f3a613f6744f3d5083fb690edf54c560a76b25c248f12c1b733c6eb257450cd89159878d8382899b07ad3ef77f967d6f98925e5fa80a79ce5a75cb9134360d31fc00c3c45e6945ecd20dbb12943dff32b4b1a4f0de7abc8bb0d8a7ab273dfeb47341a6a33b9a48e387faf9c8d9a7313859f5f952bb48a1394d5f040bf5fbde045ae902ca6eceff2180fe68078b5c05bfa19b25687be676963bd4b986e1acca1dde26c516ff96391a0edd28c2aeee20f55c3a6236f2be856e74fc4e3748939dc9439686c42f56f9cbeb80bcb46c920183dece6c592564a56b1b24b717ab5b3fe452be5e5c6025634bf12e8f86dbcf5c243d2f81b657e7cd4c5a7876d8332b8c3e9a9b611c2e1d73a6ac0c00ff2668c503078e9a98cbbfe8cb10e947e6586982fb87430026f038b5662d9bec0ba80f7a380a38ad1c8892a7bb8bc1210f4c234f4d4f2f554000537d2a5fa5825489778e4339731d7d08800971757e02a67ef16ec58afce035a1cc29b5f9c467c1555f97c2655f86c72a92b87c9677185ac7bcc812f58489952ccae240c7e70431808c4ae1bd886f15202c47ff1705125ff8d9269b65625fe2b280276d860064b7b9e4a5d45ee8c0dd0e6fb13ca5a26bc2aa535be52184001e4e37e93e62a4a11331cae1fcae96231984ce0ac5cf911e415574543d7e9dec8667dc104111adea64aded3b27d77e2304a2833a61b71b4279982fdcfd5b6aa89b2ab6af6ce6ac2bb7dd4c5d3b666c141108e500b1d31ca81a982c9c2988b8d0672903293eca9e5ac66820f10006495d468d13adf4abde4bd6039c0b411052eac775659790f5465ce2cf01f24884ac30871195a0fd8dae0a1473bb8f82e94c6991cc45d08d6cde8de1fa43511530b0be2826cee79cf26776bf076237281ceded0a4ab32ec02ad56e98f0442c60a454e4319fa5983db5937938678ebd46e2804cce7e65181a0dd218a79cf70cdb4d0a533d5c6e0cd8462dab8cf4b7991916048cfc77565239379f6b4569dc8bb4db1ad6bc66ef71379d66af960e10cf3be5"]}, @nested={0x14, 0x94, [@typed={0x8, 0x2d, @fd=r5}, @typed={0x8, 0x24, @ipv4=@rand_addr=0x800}]}]}, 0x2040}, {&(0x7f0000000600)={0x84, 0x40, 0x519, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x4, 0x4b}, @typed={0x70, 0x6c, @binary="f15e9e233b6427a65fc04870910841af43b2f2096b1e900d5b408de4e6c95fa5843b4d0a8dad317c38bf961084e53451b510e176b4c4e54a7d3fd85931d7ae61db341537de731fcf829a4261c909759cf26fba824be4bbbb40927b8ffa95e5851dcff8e238e802aff6d2f6"}]}, 0x84}, {&(0x7f00000006c0)={0x14, 0x1f, 0x200, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x4, 0x6d}]}, 0x14}, {&(0x7f0000005c40)={0x94, 0x2d, 0x8, 0x70bd27, 0x25dfdbfd, "", [@generic="c3f698573785b8e8944bf94c7a82edafb64c68020f7aa3924c1843ebaaa38844c39e46bd38dcefd243ee87c80948153e2b77c437f406b51271c67f7e50d1278900d72e18e47b79d2dc1081f24de664f45ecfdcc3e2694741a65216ba66b4fd57825c1cb3182d32f75eaf999e3522fcdc6b96a6faf8f7d144a6350f6ab2a8455d186147"]}, 0x94}], 0x6, &(0x7f0000005d80)=[@rights={0x20, 0x1, 0x1, [r1, r3, r1, r4]}], 0x20, 0x4044800}, 0x8080) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:15 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:15 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:15 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond_slave_0\x00', 0x2}, 0x18) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x12130, r0, 0x0) ioctl(r0, 0x2100000890e, &(0x7f00000001c0)="5e949ee4e63b") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f0000000100)={@broadcast, @empty, @multicast2}, &(0x7f0000000080)=0xc) 01:34:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="05000100", @ANYRES16=r2, @ANYBLOB="000727bd7000fcdbdf25110000000c000500080001006962000004000600"], 0x24}, 0x1, 0x0, 0x0, 0x4814}, 0x24000015) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000100)="c9e7d0b49182fe590b32abda6aeb3a537f9e0e4f611a6e43054ef8280a37338e0a0257e0b3bd86f604d054c36a440b40d8ab89a47fc40bbb8bd3cdfaec73329ce493387fe03f161202111675eb12d0a5b76e25b37feb7a719124b0af335944af97e50782c8dfa24963dcc425edbcb6e52d67f64b68ceb1fdb5237812955a4be5501b1be6bbef8711bedd1c85674779cae1b66669b5325c7119bc440605afa9f4379554dff1e52459302fd6cbb7764a5e1f09838f5dcb0959360d412babe1f6830b48d2fe6a34d630d8f0ba51bdf921160a49159fad63ef6acaf2c31c79") 01:34:16 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0x70, 0x8004, 0x82, 0xfffffffffffffffe, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000002c0)={r5, @in6={{0xa, 0x4e21, 0x81, @loopback, 0x4}}, 0x9, 0x200}, 0x90) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:16 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000380)) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x80000000000002, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000480)={{0xdf47, 0x2, 0x5, 0x100000001, 0x6, 0xe60000}, 0x9, 0x0, 0x4}) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x4}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000400)={r6, 0x75a7}, &(0x7f0000000440)=0x8) sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x88}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r5, 0xb20, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8844}, 0x4000000) sendmmsg(r4, &(0x7f0000000380), 0x3fffffffffffee6, 0x0) 01:34:16 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:16 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:16 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x8000, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) accept$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'team_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) accept4$packet(r1, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000017c0)=0x14, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001800)={{{@in6=@ipv4, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000001900)=0xe8) getsockname$packet(r2, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000002280)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000022c0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000002380)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f00000023c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000002400)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000002540)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000028c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002880)={&(0x7f0000002580)={0x2e4, r3, 0x0, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x174, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7341199a}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r10}, {0x80, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r11}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xaf1d}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}}]}}]}, 0x2e4}, 0x1, 0x0, 0x0, 0x4000040}, 0x20000001) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:19 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:19 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:19 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:19 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:19 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x20000) ioctl(r0, 0x9, &(0x7f0000000100)="6bf6ecf5558703349ddcb51a6e33f77137b980df9c1b27f304d9826219efe3034f3342ac99c6bdc7cfeb46aa316fd69d882a6fc05f69d1da11385b6202e7a20f805d5eaf771a87425e22acf2f300ed85a92f6c61e0394cddbaa00e22c6de0589cc58696d7200ce9defe5a3dad577330548") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:19 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000540)={{0x4, 0x2}, {0x8e, 0x5}, 0x40, 0x4, 0x7}) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x54ac, 0x9, 0x0, 0x4}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x40, 0x0) accept$netrom(r4, &(0x7f00000001c0)={{}, [@rose, @null, @default, @default, @remote, @netrom, @netrom, @null]}, &(0x7f00000002c0)=0x48) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x400, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') sendmsg$nl_generic(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x800001}, 0x80) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x50}, &(0x7f0000000340)=0x8) ioctl$VT_GETSTATE(r5, 0x5603, &(0x7f00000004c0)={0xffff, 0xcd, 0x8000}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000380)={r6, 0xbb, "143e9b20d12a76e78becd9ff74a75f701171b32e03c57487793e9cfb655b4f7dbc8aa2adbc1b98d6272c1efc7270a6c602812d6847e498f233133799176a48c03a7df36a7c64872f76cf8b6cd79866f4f08f195de3c540ca090fb90427299a980dacff2f1026f65c72cd39db9e7abde4dafd1047d20be2611d2d60566499f91cb7fe6270bce963d445edb82e12751199b7f00d573e77431da841bc5dda0330a1800fa94dab7aefa9182953864aea896ca0648db6280ecfa54701ff"}, &(0x7f0000000480)=0xc3) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) r1 = semget$private(0x0, 0x3, 0x200) semctl$GETNCNT(r1, 0x7, 0xe, &(0x7f0000000100)=""/181) 01:34:19 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:19 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000000c0)={r1, r0}) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000001340)=""/34) r2 = semget$private(0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001280)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000001300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f00000012c0)={&(0x7f0000001380)={0x228, r3, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x321}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0xe8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4bb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18e7ff00}]}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x80}, 0x4000010) semctl$GETZCNT(r2, 0x4, 0xf, &(0x7f0000000100)=""/4096) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000001240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001200)={&(0x7f0000001140)={0xa8, r4, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x57a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc000000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x4008004}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000015c0)=0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001600)=0x0) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r0, &(0x7f0000001640)={r1, r0, 0xe92}) 01:34:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x50001, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000400)={0x87, 0x7d, 0x1, {{0x0, 0x6b, 0x8, 0x400, {0x1, 0x4, 0x3}, 0x800000, 0x1, 0x10001, 0x7ea9, 0xb, '/dev/vcsa#\x00', 0x18, '}[)\\posix_acl_access$!#@', 0xa, '/dev/ptmx\x00', 0xb, '/dev/vcsa#\x00'}, 0x7, 'eth0*!\xc9', r3, r4, r5}}, 0x87) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000004c0)=0x4, 0x4) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000540)=0x18) r6 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r7 = dup2(r0, r6) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r6, 0x545d, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='security.capability\x00', &(0x7f0000000580)=@v3={0x3000000, [{0x1, 0xffffffff7fffffff}, {0x5, 0x6}], r2}, 0x18, 0x3) ioctl$VT_DISALLOCATE(r7, 0x5608) 01:34:19 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:19 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:20 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x90, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x3, @remote, 0x17b}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e24, 0x3, @ipv4={[], [], @empty}, 0xb5}, @in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @loopback}, 0x7f8e199b}, @in6={0xa, 0x4e22, 0x4, @rand_addr="dcd892997ce1f4c4256a2b38915d7486", 0x6}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000340)={r4, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x4, 0x10000, 0x10001, 0x10000, 0x2}, &(0x7f0000000400)=0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000440)={0xa, 0x4e24, 0x53e, @mcast1, 0x5}, 0x12) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x9fffffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:20 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r5 = socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$ndb(&(0x7f00000005c0)='/dev/nbd#\x00', 0x0, 0x80000) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f00000003c0)) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000004c0)=[0xee00]) fstat(r4, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() getgroups(0x7, &(0x7f0000000580)=[r6, r7, r8, r9, r10, r11, r12]) 01:34:20 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$int_out(r0, 0x5460, &(0x7f0000000080)) sendmmsg(r2, &(0x7f0000000500)=[{{&(0x7f00000000c0)=@isdn={0x22, 0x0, 0x9a1e, 0x8, 0xa4b}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000540)='7;5', 0x3}, {&(0x7f00000002c0)="127434a3d69ef88d45d64855a99470f80212ccb734c2da558c50838a5978e155474fea875e7acd152989ed5a8bd0851530312bf40acaf47391d38ecfb8b37e13ffce927ef87caabfb09f4c4dbd7d4bec3774f7c279334730db97dda14722f3737b699948d859c48a0d50d308c54b0d2be5ba1fe6dabd0aad37a63e8a3247df8c196b861ed68f2a0067f526a6d55c59867bd12f125e639951669fbe1cd52b33b444eb87e99e32eeee5597bd686eb95576c8224cce604214942d6f86bb85446bab", 0xc0}, {&(0x7f0000000380)="f881f4f66cd143f12530ce7180d67cf13d32c7208db763e9760262cf702953040dd6033cca1eba5c05825fde5ec6a989e5600411bf516872cfa76a64db01b20b590d3ac588158767049cfa908752acf116989b", 0x53}, {&(0x7f0000000400)="7d67a6c93015cf6c6123442693a50bec0f564c9c3272bd009f3e01c408752f069d3f66e7cb48d68c87c97da92c9dd783a352cf588e72d57e0f285bee45982925859edf31be4e537cfe8ef722afa053fb23f94f2aa889102089c8aeff8e8d72325e012b1a91d763b2aebb40b8c0e4da2099e6da9e28911394a1d22b6fc23665d9e7f53f0f22408e67fe043ce41c5b91afa19ce6070990a25b8aa399662806f8273b8e3a3ffac087a36fa9b8262f67235629935000e2d72e6d", 0xb8}], 0x4, &(0x7f0000000740)=[{0xb0, 0x101, 0xffffffffffff8000, "32b661ff889bd5ea175795d73316d8a72e65cacf829865d8ef36ecf280bc8edf0fb5b5088027793cc0421c13f1305fac466145490c1c71282a691ec0656460a8273a267b8be79b4ba39b92a1c39515ce077d943e3cd19e50b268e97fc2a127c64306cdaa3c36ef0d1d37d3840600dadf963fef5f0dcb4c61dbbade8782074e854ab2b2fff9e7d2ddff6dda4874a2b7516549b6c2b9fc042ca3"}, {0x1010, 0x10f, 0x7fffffff, "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"}, {0xf8, 0x197, 0x6, "533549e602b24631d51e2a4d50e9739ccb93a6bbe31c51c91f5db73458ad16ca52ac30ed3187209eb6fb1ad428397ca90a0495796187adaf7f27559611801fd9c8b46d9e3ec6af9b70be1d2406330d98c30de9c0c2f79d514d322f6412477e368495f75bde252a13bdeb0b7647400e5c0b67978db2bbfc57490d02bd8ee47ac93d0f03c47e856bad00a37809f90092204552c474b847c643543510e2a326eb6e23d6d0c1524e4908b574b6b3a8ee17f364a25ed25132d2be948ce3cd7193cde059b7961c03b5467d15db33d13fa39956d97e6026e0555dcc06c98ee3726bce5e9b0d7a875378523c"}, {0x1010, 0x0, 0x9, "ea249f60b35cb10a7c9472cc8d2c345a0948e6e245e24329f18a0564b94052f8707c6067833d9c9ebaaefb055b90b2ca1fce2d2447b19e1d8749ceee7510222fd9670433d7a9ba97a25fc073083d0e5e7ea45723ab63cf6cc5cc6fc58f8bc5a0db1be1d81190217a3c52cde89af1689fb46e223904ef708570cc0a9812c722fbbd0fb024225a63896adb4c7de071273ceb785746444d0b00caf2f8865c91c7ec523ca229a4fefc390296a9d7683ecb182f657a2982493ce379c66441550c0a4157350a7a5a08a59e4fcb054ffc6f066795cfb226433160c98a2c3c6bb852432c1e5cd9e95a0cf15c812ad373287dd85f079da9b365fcc30a345fcdb02da618673d3be18f88ccfd1e91b40680112e1f2452b748e0beb511fc4c704e2ab3e81e48990a1ab65f4e0f1eab924ed22d95ccbc81bd91488a2e9b8799de6831561c6b5edaf8538dd6d7efc5846dacf329ba83d634d8d4b2741fe8e0728da185d4609cb1f2f5242f6c39fa74f658cd217c77defbe9c11d941e426540a489a3b65c36bdfc4570513e8bce0ecd3da525b8afdc1acf2cab403845c1105fa33e0386f98a7c2cd264dadff3f4cc3355610379a5365a7c59f17a69d9406fbb57279cdce40002d902ef2772c7d3976f12ddd8acbf8c90a038b3132fa56dc591a9c612465e587a6eff22816d229a7b6ecb48bb20e682905230e3db5e55080d95d58a24d30648c22b247b55f179a950f91a1602f49b9bc9ef37fe8e30d9918172d4455cf5980493c18325087bb37c499de019e1e2f79442d6dfb50dd0fcdc63eb517cd2f16c836f4a1ca89de7a5573465167d50d3ffb4b779d9624bccdf1329794d3b98e7e76f076efbd338880f26296575e45a2fb208baa6fad9d86a11af62ecfffbbd8662ce704f774928a1d2bae020eea08ffe460e01dcca739599ef29eb96170b949ac9d10cf33630de17e2ff59b2bf64b10bc408e8fbd12a888643c36191ffc42693046bd635973bc98cf9fbbaab0d241036ce4ca0b74724292b613759083b1c76ea73e1874dafe9d8368908f7306cf643f3b7859566e65768c6ba2e9a4661c4ce18b1ad6fe28ed20d7f5d5141102b7e618c11d260f1919ea5d83ab68ccabf7f575700a5dc21254179e8387f2fd13dda9458649f6c2891354b4bac1446d4ca1c859a343bc06033b89f68ddee39e41624f0fa6e45e276e8c65b02e3696168c4e42d7e79181bf5b5bbf2d499dd32ba2d53bca91506945a2543b4f73e202376d5c30f0d17d15153b0159037b821cd0e7e4dceea1c2e8af20d0991b3cf6d427afe57d1e51bb26cdbd51e016b70dfee7004c3ffbd544da840cb0be35237cae0cb3f60ea866b60b9dbf0f559f4bf3d3757eacde6a20be366bff7b5cfe8cf5f3b5f35b0db6c6d8c49e5279862b4f96f0596ad61d525c68eb1b4f9f0211df89a689b6e6f7d3d7d33b167cac0365cbb8762f0a7643e744e0c2ac9d3093be7bfcd0d9937c85b458d14ab63e1b8106dacd2259fa7972b17e3914515d439701e56fe10d9984f20f2b1df0d6b4a13a36de62782111d863c6b1dc58df0430e17f470ea840e6f3af7f742307106f23eb7d5ac34627c7fc7d8c919430852f343ebcb661b4f07ff8a4854aea8c7177f2dbe677388be0390b7a506a25aa73009bde58c141c0c1f8b503e3b6e8c79a79aaaf0370a03d358f74f2bd199d22c463d20ebe07f99593bab9cabe62d5cbba3130493f278613055b09a8f9c8e2607b4b4c95f6aa421293653a85448717b33de091f56a1a2af7f2affc4af217a6e691359bc3152dee5061ca141fb9ef7d281e8e4d708031c514c27ff207a4145652f8291534679201c1861b4cdf742df2441c1049d9634e279791bbe48ff29922dcbf3870be472a505da61bc1e829ff86bdff5fead70fa274d2f7ccfdb42d8774745f3c3b3d95d9c816de3d6eb9eee198ca71cc2518d7546b2fab08dd1c709caa32202a59817f28b38fe21fcd71ed86ff6642d946c2c244a95ed8ce293e2acf31ad1584cca796b7bba5c89201552da4262badbe8a826c37b4e0023437c4bad805102626df5add4a06c6c983c25cda5e9b5c8e10130f484beb154878f6846c0ecc1b7e0e7c8fbd1139bd80619bfa7a76ddf79b7c94401188b7130a78422937077fb6d40e89bd2250fe52a7d81d0aacad4e74a3e325a28a132cd550ae0a0ff50eba0134df3c7293fcefd1d8c87eaa6e6a2ff401f78ea4705b75774032e9b70022645e43876d48565941ed9aecc99b46cb6db13f38beac0dee2aa9b88c39143492daa1fd8e51fca68948fe89deb4d19c00c29ae10b4f91095e4fe7115481460ecfa43557b26fe384d42534b3278e816541e760704bbb605c3c4b1d8a6b927ee026ab40b3967058a83235a6f85dc0286948c00861c6cef385f92fecb790f5c816f9fd052fee9ff9d96ad005d705d3b738ddef158f5a024cb590803e9eb5f14eee6e8f108bc25ecfb5ba00eb95411d7bcf469b4d9360da62f6f59d19f68bdbfc64901150f8275afd116349891bbf8c25d01fdf0a308ebd9d3dd29e33e21ccada1439d002d885e1e3ba83b8b0901a78b862caca643275287baa2a1ff52ce261787350ca9b3f5e9d855ec27e08ec7ab82e4e17e5a24ee58cc7628151348d8737bbb2fdb1fef6cb0bc3c9ec4e8c63ccabe2f3b1caf9304afed23e7bae1b7e8be668e5e253bac4063fa7331b2fd6026e240573f113c045a18bc321ac7bb6f097a7812a982e9698e0fa029aac89f1394c43cc7e76d4aaa09e6d7ffb1d052d73f611edbfddbd1f449d0454dd5e100e2a265ae4a9afc47ec154f7774e348a8b0ea4124453d3100f4fd8db71757920725e5c27ded5edc4c1f9c28521145f08d9a9be8f484b00f3a0d25018711ab2ab65abf7e0f9908acbcf1f82b9c724d6435bcd4374370dd52ff5310fe98ad734a957b7a4799528bf965e22fb853a2f9598f139869ed4b73ee63872bef4d58cd3d79056c8ecebef51586617d3aeaf1e15d588812e93ef35bddec9a0c892bf2860d3f91caa91d458f16255d22c6d85e6f6c1af3a7ddc90e1adb2ffc86cbd92df1e4d86d3fd2644d305e665b242bab002a8826018fc153437e85f6757b2f9e22c738a06a3ba32ee4c88595dcf478cf7f0b556428d6250886f5918d229029b03f9441b9efc38c7adee7278ae2a843e0db32d353152bb6c59b45de52c3131387c5b73794da28d2587963b43805afb4937bdc086baddf0db07f5812e88586a2b3d534a06012779d6e8810b0965679153ae6a4a9f52f6a1bff7f39d9ffbadaf8c832204dc1a51910abd14ecfaaf5f335c9f2b6773380da8f36803a7d0121081cb3ae420712e3246f26e2b528c79a95d21ebdb29fdce1c32b5518c00b2509d72c0c00257aef1480d54740f04c81f485e55d091b694b615d774b61e29044adbc4001819afa751c9a3264f6bbc11f564e0e867bcef037a694565a9959da115c44fd8097280b17eead12a535c2d8a9e4cd48a5c637da8179ddb65e5ec0e774028cb1b56e43f41ca0f2955543a2a42491d27d4c98fa75f8a2ad2a1bd90423d3cb46a2b7118d303379f86b0d05ac81e3acdcd046a28c72a69e55a0e402fb4c1dc71450dd3e437b1cff711bd497eda2bdf26c5da165a686789f7395796b64e2a4df26bf630fc8a58c979518669a7b80c5140a526cac7bc8fdace73e55e9034fc4a883ab4d2085bd9c1843587d945d879c9e4a5b2df99fd0a2aecc18f4d6f1ef35ed9c1ce4cae768f99b5fd2c45ec57cfc1d35739f59655b36c34bc4462592f09f91f21e93d153b1e4c6a8f7cad65a4872736610e3fbdb290d0d85877ed7e41f484b469c6654b947f6a33563154fafe03b8e962fee61f580932ad8ec050113ae73b66ef93b2cd3776b4c22fafbed74e54597c9651025db5de7c37ebba36f1fd2a0ab5dacab3e7cd2e3377512774b376a7ef8f6f1a3e19ab332c33b4caf8c8aa2f65edc7af20ddb2ddce1418485ad8791291240e4cfe993a8a4f32579a1c9297bc54d1b1c9d36a760763c2cee746092efc54d23079a96e21bbbb74e5bb3ac78cd43d928911724e40fa3267e3fb7b89d3c54745c16262928f06a7b26f4d8d6a7460c2240fe30619a00e2194b3aa104878746af03d6038874dd9864b75f52fe37c436d615fea6bfa727004fd3f79694f53de693c7bb1149488632bf56df7804545c697b9019bf2603ed0d327dac693300acb9dd1d655a19f39629b9ce8a7cd55ad4e912bba22f14dbe49414001f2cf64d94a3f99bcb0256951fd8c9c46e5bde7eb99301d7cbe6aa1f507981f5e2b15f303e28efb9e327792fb379778ecfacd12648c7c3f57789cbecb2a2dfd5e18171643387c4a781402ae85ca7b9989fe24694fc93b6c3f65313ddb04896887abd446e4d0c98cb68b597ab9f02246647c7788366bb0bf0da1927c71694b4235c605f2d5c7920a96f34a4968badf8c76342b204ba0369c43a556aa545f0dc97fb8bc57864387880e263d7e7139f56afc5a606e72c676d6e67e5cb2e00752e7c1efacd7efdd9412982aa2187a5d3e88e28e099e3b9e5693e14dc9707e49f7517d373d68bf0fbb3d6bd135ff6a69bd94b71825b23359a55f9012f4281ed32888c93e9415256f11f865afc956f12a8e0d94644bfe7ec2696182f9c55087ae581c18e45b626f02dfa12bac6c1d42d5eff0974ba967e798a6f8b2037e0c12557afdba31e5bb161d75df2e4d87f4c80dd7accdbe2951fd7e9f6bde2ae13a154a8c9b4948d572cda935c1cd41b2e70c573c6512ce9dd160ef96a4476a6316a8ed77736dd93fee3025eb1fd93bcb4dbf9d9d000d2e8ea0224bb569a9c7c0fd2736def7c4d11c9432ecc444d9423e9124938155638c4b5403eb153951e180b375e4fcc44232539f6ac798b7509fdc8e6e9b8c4892fca739ac2d601d241a68f312bcb522845e07dd6382d4280653e05877260c569efaa1a1c98133cb1071fae5fd8bfe714ec760ae369e59e2cfc8aa31f1a51e9e8de912005892d071d2c19a4bc70627cd76fda3afccd80ed512978e5db3a3a3b613a929913906cbd14d2e0caafe260dcab73a7ba433856a7d4e5392b76eadf253a5779792f9b74920022f8b463e095dd9af8d23029c3d185c1c03944337a1e6c3810720b10c0dc6a27037f3b7fea4669a9038b1a1b3ffeb34e6cefd6e5e4066547e3aeb947abc55329875fa9667ed9afb282434d1e8ae962d7dac6656b792d058f5e93a6c5d7e4903aa1a701995bdfc18f147c33034dd67cbb4ab6c4ab3a82b5130c9ca99fb1b769658e31c5de7b9ddb20ea8ff8cf14e2807006e53d1adf2393b66af8e538d9a1f27dd5d0e34a774ef7c0f5b5227f5411941e15de07c1ff2f6fadbaf35d364ad7530511c8b8a49548cd08e2ab101ddfca5689c84da1498f58f0a5b809bef3e237bf022dc180ca7baf510fd4101e8a0e43427b2731d6704bbcab4d2ecfcbf0de8e50a90328bb18a8736bb82398cbcf21bafaecfdb767c60cc16e23dfb8b91d5059e9b45e1541be18fce0fa7dc799fc3ebaee25eec55469dde950de639a0a94a6ae89d3864cb0fc3c93e108653e601a1f08b7370206ab2943f8a58b941763250880a74486ee67b91443e1991db5bf805933006455d017c60d2231ed79f19342fcb71bf2627c205282b1b893a60a80acfd63b5fd21420cbfb84c9ead09d4921c8a6a7c1ced16b8b088ce9fe0c7333c13051def86a1bfe32d838da53085aaf66130a7a6b23721166510cb7393d2f3e909b0d54c5c03d9afa25c59d1fcd25646d3f4e19d9730577ecc14e180368536dff62125b724"}], 0x21c8}, 0xffff}], 0x1, 0x0) 01:34:20 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x5) ioctl$void(r0, 0xc0045c79) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:20 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) prlimit64(r2, 0x7, &(0x7f0000000080)={0xe9, 0x1}, &(0x7f0000000100)) 01:34:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$ax25_int(r0, 0x101, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:20 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:20 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x10000000000007c, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0xc9c6703c307502b) accept4$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000100)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:21 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f31849970") write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0xaa1, 0x1, 0x65, 0xbf6f, 0x5, 0x3, 0x6, 0x80, 0x100, 0x38, 0x214, 0x5, 0x6, 0x20, 0x2, 0x0, 0x6, 0x3}, [{0x6474e553, 0x1, 0x2, 0x7, 0x4000000000000, 0x3f, 0x6, 0x9}, {0x6, 0x8, 0x8, 0x800, 0x2, 0x245, 0x3, 0x3}], "2b99bfeaf071403a2304364e9f940f239cd02abf1cada4c6d8f8672e539f51dd92e2336e6d6b6a2096ddf6b1b1bbf9579b9d249d9326cc53d3d00fbed02079ff3a57de8df36addf77e921ce9ba8d7efce3cce5375a9b96ed46a1e1f831e20b56072b90fc2a421e3ee1708fec571691", [[], [], []]}, 0x3e7) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x200000, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000200)={0x1, 0x1, {0x25, 0x0, 0x7, 0x14, 0x8, 0x8, 0x2, 0x129}}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, 0x0, &(0x7f0000000040)) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000000c0)={@remote}, &(0x7f0000000140)=0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x30, r4, 0x0) 01:34:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x2c4a02, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x401, @remote, 0xffffffffffffffff}}, [0xff, 0x3, 0x89ac, 0x3, 0x9f, 0xabe, 0x40, 0x20, 0x4, 0x87, 0x8, 0x9, 0x4, 0x3, 0x401]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000200)={r2, 0x8, 0x6, [0x5, 0x6, 0x6, 0x3, 0x0, 0x6]}, &(0x7f0000000240)=0x14) 01:34:21 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = msgget$private(0x0, 0x100) msgctl$IPC_RMID(r3, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:21 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:21 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:21 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:21 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)={@broadcast, @multicast2, 0x0, 0xa, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local, @loopback, @rand_addr=0x101, @broadcast, @broadcast, @local, @empty, @dev={0xac, 0x14, 0x14, 0x2a}, @initdev={0xac, 0x1e, 0x0, 0x0}]}, 0x38) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, 0x2010, r0, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000100)={0x27, 0x5, 0x0, 0x3, 0x4, 0x7da, 0x5}) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x100000000, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x86, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 01:34:21 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:21 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getrusage(0xffffffffffffffff, &(0x7f00000000c0)) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000700)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:22 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:22 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000240)={0x800, "8e9f97b3ebe04637ff8561346f677a24125c7ed3fe56cf8ca7e4cc8e96a959b8", 0x3, 0x3, 0x2e, 0xb002, 0xa}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0xfffffffffffffbff, 0x0, 0x0, 0x1f, 0x15, "f8a12bbaf7425be77916434e41a89099981c682a220a94af32caad11833645b2ebb5a35d861203bd85d50000000000e3ffffff00", "faf17a8c0e07cee27be68106d9a35ca411f86b63f8fd77d24a135d95476216d95e740d1f26ed927b933d1c6895be17db90bb4a7080849805d9d4e3f2d8930319", "7c28d08c3c7f77bd05af47130123d0bcda042c2eb01822fdc60aeb6e07d03eb8", [0x3, 0x4]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x402, 0x0) ioctl(r2, 0x40001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e20, 0x1f9c, @remote, 0x3f}, @in6={0xa, 0x4e23, 0xab, @ipv4={[], [], @remote}, 0x3000000000}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x92e9}, @in6={0xa, 0x4e23, 0x7e88, @rand_addr="1b476d12721e93db877e7f720e47cb27", 0x4}], 0x80) openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) r2 = semget(0x3, 0x3, 0x503) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:24 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x0, 0x0) 01:34:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:24 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:24 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x800) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000001c0)=0x0) mq_notify(r0, &(0x7f0000000200)={0x0, 0x36, 0x0, @tid=r1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r2, r3) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UI_BEGIN_FF_UPLOAD(r3, 0xc06855c8, &(0x7f0000000140)={0xf, 0x2, {0x56, 0x4754, 0x80, {0x8001, 0x1ff}, {0xbfe5, 0x5}, @const={0x1, {0x78c8, 0x3f, 0x7fffffff, 0x7615}}}, {0x55, 0x7e85, 0x6, {0x100, 0x7f}, {0x10001, 0x2}, @cond=[{0x2, 0xfbff, 0x10001, 0xf15, 0x0, 0x400}, {0x20000, 0x5, 0x7, 0x5, 0x7fff, 0x7}]}}) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) 01:34:24 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0xee5, 0x30, 0x80000000, 0x1b6}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={r1, 0x10000000080000, 0x10, 0x2, 0x400}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r2, 0x100000001, 0x4, 0x1, 0x0, 0x80000001}, &(0x7f0000000180)=0x14) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:24 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x8, 0x4) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x101ff, 0x3, 0x5000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x4e23, 0x0, @local, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'gre0\x00'}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x14) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0xfffffffffffffff9, 0x4) sendto$isdn(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="07000000000000001af0d24cae8fb68a9e0791977d764e2d45725716e2917fdf43a07cbf883adfb77bf9b8a525043a4be949c837fa2dec5d552fd08428b38001838cd493359e983bf05fdaa27a7134"], 0x4f, 0x8000, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x1, 0x80) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) getsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000140), &(0x7f0000000340)=0x4) 01:34:24 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000140)={0x4}) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r1, r2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 01:34:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7fffffff, 0x400000) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x4, @multicast1, 0x4e24, 0x2, 'fo\x00', 0x34, 0x3, 0x59}, {@multicast2, 0x4e23, 0x1, 0xfff, 0x2, 0x9}}, 0x44) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:24 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e22, 0xffffffffffff0001, @dev={0xfe, 0x80, [], 0xc}, 0xec9a}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000380)={r3, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}}, 0x0, 0x6}, &(0x7f0000000440)=0x90) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000480)='veth1\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_dccp_int(r2, 0x21, 0x1, &(0x7f00000000c0)=0xffffffff, 0x4) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:24 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x1000) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 461.039903] IPVS: set_ctl: invalid protocol: 4 224.0.0.1:20004 [ 461.088935] IPVS: set_ctl: invalid protocol: 4 224.0.0.1:20004 01:34:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="20319bd070000000000000") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0x80, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:25 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:25 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x1) recvmsg(0xffffffffffffff9c, &(0x7f0000000540)={&(0x7f0000000280)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000300)=""/55, 0x37}, {&(0x7f0000000340)=""/141, 0x8d}], 0x2, &(0x7f0000000440)=""/234, 0xea}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'bond_slave_1\x00', r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:34:25 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000000c0)={0x12, 0x800}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) sendto$rose(r1, &(0x7f0000000100)="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", 0xfe, 0x20000800, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x1, @default}, 0x1c) 01:34:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x24040, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000480)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc0585605, &(0x7f0000000200)={0x1, 0x0, {0x7fffffff, 0x727da316, 0x300f, 0x8, 0x9, 0x7, 0x0, 0x4}}) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000080)=0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$sndseq(r3, &(0x7f0000000300)=[{0x1, 0x694d, 0x100000000, 0xac, @time={r4, r5+10000000}, {0x91, 0x1}, {0xffffffffffff8001}, @ext={0x3f, &(0x7f0000000280)="f709b33f05742f42ef3c753c08073ee0ed008f750e58bb772ae1f2f041f7041dce5814188eeeb4383e29847232fe914d7c3ea806b959651d715cd0fdbc6c8a"}}, {0xffff, 0x3, 0x3db5, 0x10000, @tick=0x7, {0x7f, 0x7ff}, {0x10001, 0x2}, @result={0x81, 0x9}}, {0xf652, 0x6, 0xc90, 0x100000001, @time={0x0, 0x989680}, {0x2, 0x8}, {0x1, 0x401}, @connect={{0xffff, 0x52f}, {0x7, 0xfffffffffffffff8}}}, {0x5, 0x9, 0x5, 0x6, @tick=0x9, {0x80000000}, {0x7, 0xa000000}, @raw8={"3384ad387b9421b760579e59"}}, {0x80000001, 0x2, 0x1, 0x1f, @tick=0x1, {0x0, 0x1ff}, {0x1000, 0x10001}, @control={0x401, 0x81, 0x1}}, {0x4, 0x9, 0x0, 0x8, @time={0x0, 0x989680}, {0x3, 0x6}, {0xd75d, 0x7}, @note={0x7, 0x2, 0x0, 0x4, 0x1}}, {0x8001, 0x6, 0x6, 0xfe, @tick=0x4, {0xde4, 0xc8f2}, {0x6, 0x4b}, @addr={0xfffffffffffffffa, 0x810000000}}, {0x80000001, 0xb3, 0x14000000, 0x0, @time={r6, r7+10000000}, {0x6, 0x2}, {0x3, 0x8}, @result={0x3, 0x5}}], 0x180) write(r0, &(0x7f00000004c0)="dc759c00308aeb9f350d6492030c892aceb2c56db6931f1186b5e77b6b155c90e12c4a7e5b5bb3a53e87885b41fbaf230eeb1d6b339d7a7b9e709f8a4dc16a7d9735314c70b220a327463d60721b6044f98e492a82779772d78311af3106b8f3c3de0e74cf2539cee0b0b66c5b6d718fe9232bc09efffc0d9b8bc953cae8da48664f21dd06b54542bfe252453b6dbc852157932bcf390787f296fae7e077ba53f079283d18987c330f06cfcf691b8b5afc693b76cbe55515a3b53a386e9928df7adc3880b0743d2096810308738200"/218, 0xa) 01:34:25 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000000c0)=0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) signalfd(r2, &(0x7f0000000100)={0x3}, 0x8) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000240)={0x3, @null, r3}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) sendto$ax25(r1, &(0x7f0000000280)="bca0d6baa1211abb6aabd14f68f737b26f4087523ac777784a772254db07dbb83b8e37c0c480b89f38fbed0d4209e285cc559156350cd1502ced606dadbde9eb6e89fbb5a057b1fd100c61559e822686ab0f678ec31970cf22602dedc9a0af0897e7ea1e2711e54e022855702f819c5f84f120b375c18f5532213e522cc6efc79032f870f4a9d6bf35050f7075885441f1345badd491cc79056c93b0ba0c81bdcc3f64b956683187c5b8097d3ece81fe3ab6a9617bb57cc699f2ccd9d1332664ff8a23a190aab9cd7b8a0698ab09a8454e521604a00125e4490ff24f97641ac387ed2b", 0xe3, 0x0, &(0x7f0000000380)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 01:34:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f00000001c0)={0x3, 0x1}) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @broadcast}, &(0x7f0000000140)=0xc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x80000001, 0x200182) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000080)=""/34) dup2(r0, r2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 01:34:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:25 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:25 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000100)=""/42, 0x2a}, {&(0x7f0000000140)=""/236, 0xec}, {&(0x7f0000000240)=""/173, 0xad}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/55, 0x37}, {&(0x7f0000001340)=""/173, 0xad}], 0x6, &(0x7f0000001480)=""/44, 0x2c}, 0x100) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000001500)=ANY=[@ANYRES32=0x0, @ANYBLOB="9f00000046875e3479affcb2832d168f85e0a37731ba7045a10827913ff05b0accd72f6ceb880fc088b5c214b0e92f60966e42c21c552dd3586139864286a051ccd4e3bff861c056dbe03f67878dba9b336fc4ea068ee2fbfbfb9a79dfd50cc578e340043d64b805b168a3a0dd8eb0d89cd958d031d78b8709c822368db7c9cf7840890c24a123f04a490ffc1d73cfeb562ab1b9ee6394b976202396aa8d6d47123598"], &(0x7f00000015c0)=0xa7) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000001600)={r2, 0x80000001, 0xc71}, 0x8) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002800)='/dev/mixer\x00', 0x1fb, 0x0) write$vnet(r3, &(0x7f0000002700)={0x1, {&(0x7f0000001680)=""/86, 0x56, &(0x7f0000001700)=""/4096, 0x2, 0x3}}, 0x68) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:34:25 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000100)) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f00000000c0)=0xe8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r6, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) dup3(r4, r6, 0x0) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r5, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r5, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) 01:34:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x204, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x1, 0x4) 01:34:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f0000000080)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0x8000}, 0x8) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r1}) syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x7eb, 0x100) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x400000, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x2000) 01:34:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4008700c, 0x2e0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) [ 462.571505] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:34:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x385, 0x200) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000080)=0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0aa9b2a9ddf9050d3f319b0700") getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x10000, 0x0) 01:34:26 executing program 1: syz_open_dev$media(0x0, 0x6, 0xfffffffffffffffd) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x7fd, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = semget$private(0x0, 0x0, 0x21) semctl$SEM_INFO(r1, 0x4, 0x13, &(0x7f00000000c0)=""/124) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff, 0xffffffffffffffff]) setregid(r4, r5) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002700)='/dev/ptmx\x00', 0x10010, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002780)={{{@in6=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000002880)=0xe8) mount$9p_virtio(&(0x7f0000000040)='/dev/vcsa#\x00', &(0x7f0000000c00)='./file0\x00', &(0x7f0000002740)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=virtio,', {[{@fscache='fscache'}, {@access_client='access=client'}, {@access_client='access=client'}, {@cache_mmap='cache=mmap'}, {@posixacl='posixacl'}, {@mmap='mmap'}, {@msize={'msize', 0x3d, 0x4}}, {@mmap='mmap'}], [{@fowner_lt={'fowner<', r2}}, {@subj_user={'subj_user', 0x3d, '/dev/vcsa#\x00'}}]}}) r3 = dup2(r0, r1) getsockopt$ax25_int(r1, 0x101, 0xd, &(0x7f0000002980), &(0x7f00000029c0)=0x4) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000002a00)=""/146, &(0x7f0000002ac0)=0x92) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r3, &(0x7f0000002580)=[{{&(0x7f0000000140)=@generic={0x1b, "7c3c4b1aed49557a4a42d54125bfeb476a0152469a033fdedc37b25a9b07a2130021bf7e2060621136a2cfc7b8aa0633a47237e0a067c55f4ecfde8785568657d0f340f6fba1a641fb8197148e4cb9625f9e1c13e460078f40362dbdf5bdab60cc7c69f49de64aba0bba795e76afb5c2cbfd0789c49261dad1e4644ffabc"}, 0x80, &(0x7f0000000700)=[{&(0x7f00000001c0)="e9dcd0f75f53522852b085fad6fe18e2ac2e3af4a3b5bb9cfc0d02e95b0b3fdb7eb47eeb9354b2efcea9aa9b4bbb7887aa7b5eba3ac3d8ade87a4cfe6541d91d8a8d1151b058e77206180efb4a45b675a96f4e6334993117087111281e1f5afdb95454d9182cce4bc562ae", 0x6b}, {&(0x7f0000000240)="ef8e4078a21b3b708d1ec8ebd1dce875ed6ff29054e0e49be60e001da4ca5ab78d22991d159ec5a9ccdf35c617df9fbc2c91a778bb42910ba32679ebce001207aaf87eb3266fd387bff711b8ed05b408363eb1e60cfb75195b519b54c4bb40ae3925c7bbb3aa237fca03964e45f61add141ae2add72de061745d92bd7fe14df17736366f27ece3661563bfacc8c5ba62cd23ecd3d385b17136fe27d6e8e7de4db0130bc730ed758d098bc732e36a5d1884c78ab6b04ee045ca27035af334df2fdf5a33", 0xc3}, {&(0x7f0000000340)="634fd363f27089e9086e8b25422eb7f0e8147eb4915f4357f5fb509e2b7131c72f7be50ac8d53e1bea31ca1cef238a75cbaf5a472f967656dfedb60ac206487ad13d17bb558bf4c88684b3ff422863fcfcb2a597293efdd7ee8e87300921ecd1c07ae9c28ec4a7250017c1c5750f436cc6fa2c729bcc8e012ecb2553f820233b53f4e5974bad4df197ef49118e389af77acacafeb985129fd9b32ba33264ddde41d311e00d7b8f54377df9541211102ef566550c29553a8c611c2f5bb5e5edb50a1713cff89a5f93e16fb1f55797d239238536dc1b69b3fb692d99adc3549833d3804fbd847e5c3fb8d28da60eac6d72e9f7241e19", 0xf5}, {&(0x7f0000000440)="cafb3497acebbd3f8e1773881cc00654015c98d3f71abbc6001ec831d9a1264cb4057615ead59092c2cd79cdaf4d5cb13cff673a7afc68901b81a437bb4ecf15190313764a2a", 0x46}, {&(0x7f0000000080)="864b5755317fd2611fc934be40f2dcce832ce56400264083fe0b5d7ba0e39ec0d55f8d12763c6219c8ab12", 0x2b}, {&(0x7f00000004c0)="9c29a8edf0da9cc0f16ab78d6a35c3727805f71135e4adf4ac2189c9dea84cfa3b67213fabfafadd65b4867e898a3053d66708e993e98a62fa15c6221d348745c17a27e111fdb145e90bc59f937127afd6d8c2458bd24135da488dadd7d370277fc0ad3e8cbac79a729b8c672fa97d07a5c0", 0x72}, {&(0x7f0000000540)="94086e6704a06b4a93d04f0e4c2fd1ea1248399deef2f85561c25791f2b4fbba6d5e0a0623de16164583199da0037405459ca153457993cf431f079e2d158188dea267e0af8228", 0x47}, {&(0x7f00000005c0)="5a4103f9cca0a397343bfeec127201abe9de1e250d6c6a9eb92d2e9dca9e2cfa78f873f6ae4fb148665f014179fda5ca36552ba2e71e56eee92faf0e244e8c3391ccb33e8af0ed55ce315e6967d783efe2a1180eb3b6c619b7aa2335d37c8dbf393d27603f40cb5a04d39ad7938ce5f0c7cb797fdc9536eec264e96786c0b2ed2c50880d9f13d1e76250899cf62b3e2058063c64e970d5a5d64601cd8a14a2b59476d00435e157614263a56ee1a5f8f7ab7a73a6458a3a07b83261e59df5", 0xbe}, {&(0x7f0000000680)="82708be136cda7a8471b2f439eaf70af90e15d0fdf66a19c711ae8470a6672f04df748c02510a8ea6c22533acbfc333823b5b3d26c9fa42f83c3f66eea6716582a2463f19cf1919ed10d492fecb881f12ec253b7501f00d7ed0e8c93211f6f1dd3d64244268155e483286235768aea39070fe77ecb", 0x75}], 0x9, &(0x7f00000007c0)=[{0x108, 0x11, 0x401, "d3c0c07c3b9e3425240f231cc554992c0b393e4a060a31c5a3e1d3eb80fe23bc466e04952fd1ae37ab1ea7a5ee65c473b795724b2d65f2640c52ccd8cc954fa56441955d2e4663f4c50261958ced26e89ab2890e4a7b1934aeb446b1bc81ae2955c40c959641fd8e37bfd8142e9a6ee23a198f4b0d63ed6f4c89f2f333139cb3513f84186c6db8e06f2825bc1bdc8a591ecbc02fa2bd0e3d4d7825f4322ab7c36f0d91ab8ba837b97cb8321648c80f3cd39366458233f9d02b0d3c24b2f9d1f4408d343a16cb0f2a2618686fbb190da1ab86a560f9a2717994c3bd078f3e5d943ec998589dc5e006e1f5e376001087d2fdb1858b"}, {0x98, 0x116, 0x2, "da0a83ecc468b10ce2e14f6a59901effbf4cf57cb263275cea205d890dcd7e5dc94d65cdafd0738605f74338a58dbdca9e233129b00dbdc25d6f79d6d8191f9e625c73c269ded9aa2ea76c61b11d032ef83836c4ba2f7e8cdd5587425235f3613f2bb1d988075740a8e5800b31a42853d49061e01bdec440ba76d10bc57f125255faae23067493"}, {0xa8, 0x0, 0x7fffffff, "7848872e467c55d53fa02115520da3ea2a6cf0b222802b5a04698b987dfa6e8ea13344b268f28d75c1ce1f6ec68d18cd441e2af4a9a928a1db752405e89f269f167e7a94ec6c78b0ad1f8f5cddf12ca4eed7782d4ea814d2b51843346d98719b6d73a46a35cab8ae27114867d3c3f75848f70d5970f87e5c9c0b76ae33c73d8dddf08c699835cfd95039d16fe84923223e926d"}, {0x30, 0x18f, 0x1, "05b5ecb0a76094928a655714ab90a0e16758aa06f241ebc0a5ef60c2"}], 0x278}, 0x338}, {{&(0x7f0000000a40)=@in6={0xa, 0x4e23, 0x661e, @ipv4={[], [], @broadcast}, 0x4}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)="0e61726d8962df1d24267791d6d0e4b10e96eff122f0b36b6d7817c9b1439651a1f9120c47d3c80b464f0e51f7b9dde55c8ddf4a9b4102b7a23f348c85dcf6fefc9e995f09b9af3d55ffa998e46640da49a9ef1cad81a7339c60fcfa075ead76010d9797ee64681738fc3bd9f0550392015a25591fd5444b77ba7c86c2b997a8cf0cb6521f2d3d37669750350b7b044ff6dd01712ae0435faf9cd2342bdb5d53dca3f14e88aa489a612c9831cd6a24c6806344f90068a2402b0156c4cec438ce3da46ae4c71307491ffc0ab45ace4d454e6d", 0xd2}], 0x1, &(0x7f0000000c00)}, 0x30a}, {{&(0x7f0000000c40)=@generic={0x5, "20ea044a2c3131359fa7842d5d23b633166d98116e869768be5aac94543c1f8d8664e4ccc495603ae6bb8a581458b6a62eef9ce7c24aa8ba87dda2736b0568c7fb09d209cfd48a8c1a2170fcd0a07f6df9f0cb393f874415b2e95b713ae2678ced77f519e26ae5650de44d3fa5831a6b3a5dd8912a900b78ff44041b0320"}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000cc0)="86f25aaa1e0dd34095a948189221df22d6e48fb42178844a0f572f64f941eb97591ba4a6f3b26cba29fa66bbbcabc6bb32d525f2684f2e6c428353c340494e0aedc869175256cf06fd0445cdc4acaf303987cbaeb048ff1132f813f2198fc57f3258a6449b47f2867652761ffc0b4774e190987827ff388310061b67adbde71b910c14606aec724e2ee1574036b0cf1dcb87ba0e21c2083fb9fc3773f0058556e13491c42ad6025ba5fe888c69cf152390ece09a15269663eb", 0xb9}, {&(0x7f0000000d80)="1bfd439b2d88a3b100648ed0e45f2caa5828be5bf9b719afc95e3b9db263995d5ce70ba005dc2b933c9ae95378333e5bfef25c723d144ea2d07de0f2afb1130d7c4a5882fe08bc66db5db0539a0af543b1dbde6e319dbc0ceeb45f7539a8b58feb5a2c2572e436876eff5ee1d7eea1cba6fbf88dd68da82983e9b16858c35a6f756be81cbbdb6d0a58a92a7716319f0044e77deb6be9c27075ffccd113949b34322dc3e72d7561bc04b3da016b585132c85edb3d39aede68fe33efc1922ca4954c3a43ae0c32c6a3f32c4e2f6011784547f11c97b863413f3bc8404ff21f30dfea7e4a", 0xe3}, {&(0x7f0000000e80)="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", 0x1000}], 0x3}, 0xffffffff}, {{&(0x7f0000001ec0)=@nl=@kern={0x10, 0x0, 0x0, 0x400000}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001f40)="b2db321b7489623506b6a606a17612404cdde391f8d6050b7beeb54e9534b5fb24e9d8b882df7b8bc6", 0x29}, {&(0x7f0000001f80)="b73c93b4e45827b92eb40691bc84b20d416fed01ba5f", 0x16}], 0x2}, 0xa64}, {{&(0x7f0000002000)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x1, 0x4, 0x2, 0x4, {0xa, 0x4e20, 0x0, @remote}}}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002080)="060b394fde7b4b32e02e01c9bae97f71e4ae3186eb458b8f5545b7da2fbb19669a127ea70b2c1f98f9093f7a4a802c13c21455b79e5e6787e890a4267bae771bf8ab2f087e558ff89ff9dd4eb0b80374b08b9d8702c87f99d1e805c308ddaab528d691894be8d39eb0c273cc10c295d0af60c6772d244d939f3218c3d5d36e44e775f87e84a89cff92a4dbcc6547938d5228bda4fddef9a12c87e668fbe65388f24e0a337ff92df96d33892e8747985d465dcee4e2bafe52d4fa68c99f926457f130c3f2547655eee926d34c2bb771aff4d01a3aa50fc775d0fc3f225a1c872386c3445e79cec4", 0xe7}, {&(0x7f0000002180)="4acad5f63e1ba4e25a40bae0a3608dde805345b0e19072f28f553ec682a856b84502c8465df8bdc546165da043899627ddea5337bf55b05bd678669766cbbc4316d7004378", 0x45}, {&(0x7f0000002200)="9dc4124ca5c8c284e873807d75025e5deb833a41c2b9aee2f0d90e70fb7ab212436499f1d345aa01a7af5797b103f0e7c691d6", 0x33}, {&(0x7f0000002240)="28dc012c9c0bfcdbbf15317e012945716f47405788d00ebdefb492201c94954ba992a9fccad9962e", 0x28}, {&(0x7f0000002280)="5b769c1027b42baa12823c9998deccd3cfa98bff7db62271f052da94cef7792493568ab9774a34044666eb13e08a31a941fb89beba", 0x35}], 0x5, &(0x7f0000002340)=[{0x48, 0x104, 0x3, "9301a67ea1c558eec0b41aa6b6aa7720dc1c2208c1ade0d01a3121939f747893f4ae84bf1e701d034db572cae2e2a771f8f77458"}, {0xb8, 0x3a, 0x1, "9d97adb48462b6856f383dd8bc5482d87da180533938dd2f60fe89989bdc1d1f707466a460cac1b0e8efbd2cc49d815ceae4d4d0d9e3e2a5f1bd9b686cdf47bd510c30d39c0f97d2d2c02f580285eb6221dfe523b373acca6298d70996b1226eb1d76207c56de0b731e7b57197ed3dbc3dab20c23e7bafc18ad7b5e3d1d2456c307e841c7edb4eb925ab42f48ed966a0b4b10694b02092795acb86b049237c53d6982924d0"}], 0x100}, 0x8}, {{&(0x7f0000002440)=@sco={0x1f, {0xffffffff00000000, 0x200, 0x400, 0x7, 0xffffffffff701760, 0x1}}, 0x80, &(0x7f0000002540)=[{&(0x7f00000024c0)="91be3654416ccf734e74ffd5bd4f90a816dcb66eb913e1aaa8f88c22a7f1f3a89fa44ae513b927b1c7892bf7494852adafa6cde651a8a311e9f913ec9c9daa3602b127a9edcc8c6fbc7e8d69f5233578ff897d85ad1e5e217c993f38602ba5148c85df2ed9d0a6f7c216cb87345eb76436eaa19e2bda5e6f9dfb188f", 0x7c}], 0x1}, 0x3}], 0x6, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:26 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000000c0)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2, 0x0) 01:34:26 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:26 executing program 1: r0 = syz_open_dev$media(0x0, 0x80000003, 0x2000) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f00000002c0)={0x8, {{0xa, 0x4e20, 0x53a4, @mcast1, 0x4}}, {{0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}}, 0x108) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) write$P9_RXATTRCREATE(r2, &(0x7f0000000400)={0x7, 0x21, 0x2}, 0x7) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) connect$l2tp(r4, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x4, 0x0, 0x3, 0x3, {0xa, 0x4e20, 0x1, @loopback, 0x5}}}, 0x32) 01:34:26 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:34:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x7, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0xfffffffffffffffc) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000140)) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)=0x8) 01:34:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000040)) 01:34:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc03e3073175c9a9eb70") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xf0, r3, 0x108, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xf0}}, 0x800) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:27 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2000, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) linkat(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x400) r2 = syz_open_dev$media(0x0, 0x7, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r4, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x5, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={0x0, 0x100000000}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={r2, 0x1f, 0x0, 0x80800000, 0xb5d, 0x7, 0x7, 0x0, {r3, @in={{0x2, 0x4e21, @empty}}, 0xffffffff, 0x9b10, 0xbc70, 0xfffffffffffffff8, 0x4}}, &(0x7f0000000280)=0xb0) 01:34:27 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') 01:34:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000100)="e3213670273c32a7a5174b2fd191716c67b226f1a66f1a9f26366ee4ee7704686b8d1af313c94819019be3801d493565637e4274753fbb2833d56b910a335da48f9d5dee25e9251c6f7318e4c724ca3a299cfc5fc0cf977898b93e3cee3b3575bf6de32bddf14905bffaeb6b05ce48f06d15437fcb845ae022cdc00fa65103121aa2ba8cc41cc170b4cedde22c49d972898da84ce999341c127e5ffaf8d55b") ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:27 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_create(0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:27 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:27 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0xed231274b8911412, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000140)=0x9) fsync(r1) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xc003, &(0x7f0000000080)=0x8226, 0x81, 0x7) dup2(r0, r2) clone(0x44008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 01:34:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCX25CALLACCPTAPPRV(r0, 0x89e8) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) 01:34:28 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x101, 0x10000}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:28 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2040, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2, 0x0) [ 464.616452] QAT: Invalid ioctl [ 464.690607] IPVS: ftp: loaded support on port[0] = 21 01:34:28 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') [ 464.826651] QAT: Invalid ioctl 01:34:28 executing program 5: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) epoll_create(0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:28 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:28 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000340)={{0x3ff, 0x3ff80, 0x800, 0x7, 0x5, 0xffffffffffff8000}, 0xff}) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x6, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f0000000380)={0xc, {{0xa, 0x4e21, 0x7f, @remote, 0x401}}, {{0xa, 0x4e24, 0x4cfa3990, @loopback, 0x4}}}, 0x108) timer_create(0x1, &(0x7f00000000c0)={0x0, 0x3b, 0x6}, &(0x7f0000000100)=0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(r4, 0x0, &(0x7f00000002c0)={{}, {r5, r6+10000000}}, &(0x7f0000000300)) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:28 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:28 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000600)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2000) epoll_wait(r0, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x1) r1 = syz_open_dev$media(0x0, 0x7, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x1c, 0x0, &(0x7f0000000140)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x2, @dev, 0x3}, 0xffffffffffffffd4) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r7 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r7, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffb000/0x4000)=nil) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@local, @in=@multicast1}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f00000007c0)=0xe8) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000a40)=0x0) perf_event_open(&(0x7f00000009c0)={0x0, 0x70, 0x100000001, 0x5, 0x100000000, 0x9, 0x0, 0x489, 0x800, 0x4, 0xfb, 0x1, 0x9, 0x2, 0x1f, 0x9, 0x6, 0x5, 0x81, 0x5, 0x4, 0x5, 0x9, 0xffffffff, 0x7, 0x9, 0x7fff, 0x80000000000000, 0x20, 0x80000000, 0xb7f4, 0x800, 0x80000001, 0x0, 0x2, 0x3f, 0x20, 0x20, 0x0, 0x3, 0x6, @perf_config_ext={0xfff, 0x6}, 0x8100, 0x5, 0x9, 0x5, 0x3}, r8, 0xffffffffffffffff, r6, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) r9 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r9, 0x84, 0xc, 0x0, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f00000006c0)='TIPC\x00') setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000340)=0xef, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e20, 0x100, @mcast1, 0x80}}, [0x2, 0xd00e, 0x38, 0x3, 0x6, 0x57, 0x4, 0x20, 0xffff, 0x6a8, 0x5ed2, 0x7, 0x0, 0x100000001, 0x5]}, &(0x7f0000000480)=0x100) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000780)={&(0x7f0000ffc000/0x1000)=nil, 0x54d, 0x0, 0x40, &(0x7f0000ffc000/0x4000)=nil, 0xa3}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000004c0)={r11, @in={{0x2, 0x4e21, @remote}}, [0x100, 0xbf0, 0x8001, 0x5, 0x5, 0x1ff, 0x4, 0x6, 0x7, 0x5, 0x1, 0xd9b, 0x3, 0x2000000000000, 0x80]}, &(0x7f00000005c0)=0x100) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000100)={0x80000000, 0x80000001, [0x4, 0x0, 0xbcb, 0x7, 0x5], 0x6}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="28000000da364200000031", @ANYRES16=r10, @ANYBLOB="02022cbd7000fdd55499af000000000000000c410000000c00147b797a3100007a0085413967b2a6dc963e9dca8258e44f6f0dfa6d99097bae692ae2e38b35725235a98b0015e64d194624df9a3f147e69c58a6a65382bb5140546f3225ad29a9837088a5cc63b212ca03eb36c62ba7b6ad101f9e1481fac90c5f8798a2ad857a8ae437db134559148183e4df561956fdd997c045bf357bb1138177b2743c7196b"], 0x28}}, 0x1) sendmmsg(r7, &(0x7f0000005fc0), 0x4000000000000de, 0x4000000) write$input_event(r6, &(0x7f0000000740)={{}, 0x3, 0x7fff80000000, 0x80000001}, 0x18) 01:34:28 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x6, &(0x7f0000001480)=[{&(0x7f0000000180)="d743e51c0d2f14162c518e5e9e040ee1c37a6bb50c3af70a1749", 0x1a, 0x8}, {&(0x7f00000001c0)="3d3d72528a3919cec70d0b7d21e45651418bad1bd7244d4bfaa9b6c8e472717c1f19d902323e95dcb842950f7bc346614dc5b2f10fbaf999da5e581255a1f83937e09e41875688447160f56c0f05b4565b4909bb2b04c7e6c25bbe778dc0cd7004f851a84bc5254000343a53862de1dbe41641f7bf85ebf4f0603dea7e64c47d5307d66be8fe1e47bad036f9db8d82cdc096a6f12dcc6934697aecb9867fed0aa969b14fcf32a2e429dfc4f2fd401bb60623eb7a9ecd0a2618da1d4b814e50fca0cf57384f90831b1b155c8ff377ea510f66d0a6a8e09a9b1057", 0xda, 0x100000001}, {&(0x7f00000002c0)="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", 0x1000, 0x81}, {&(0x7f00000012c0)="9dbd71d74eadbb6a91ee5030535ffb37cad2821842df2d3617c9d474ad22b42a76db0a5d8ca723404741339e9efd144d8ef50ee17a8977ecaa471ae9aeee3a0b50a0f7d2e3a830dbe41059ba", 0x4c, 0x5321f94f}, {&(0x7f0000001340)="380d72a2831bb800925267ba313783db35c4594a441b426891ee372d76f28e", 0x1f, 0x81}, {&(0x7f0000001380)="6eac1104b71e8b793f370c0580ab5801fe9817c1feffbb63fcdac740ac5d5986b25ed9e287802c2c77c0f0467b7d36316b51ece2bc2ebe870c15a55ad42b4e40dbc4718b90273ded19f68cd8c2dc1c37f306237723510faafcc29ff6bc48d7090f5125cd5d4d1ed599cc6cdf408154351c6888274a129c400a39e241baff6d475f9807bc028a7b271281b69d360c86e80699260ea0bbf243079f92496ca47220a1957200b904e75ee9e00eb64d2f99c65c24319ea627b79400483b2382ecbcbd73cb65e2dc8633d5f20d823dcc65cdf4629db20069b5216e4e9638ae8c8959e62f29670c67", 0xe5, 0xf6}], 0xa00800, &(0x7f0000001540)='/dev/vcsa#\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:28 executing program 1: r0 = syz_open_dev$media(0x0, 0x10000000000005, 0x280080) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f00000000c0)=0x8, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@empty, @rand_addr, 0x0}, &(0x7f00000002c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000300)={@local, @dev={0xfe, 0x80, [], 0x22}, @remote, 0xffff, 0x1c00000000000000, 0x1, 0x500, 0xfffffffffffff801, 0x0, r2}) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000100)={0x4000, 0x1, 0xfffffffffffffbff, 0xfffffffffffffff7, 0x101}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:29 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000000c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x2, 0x40000) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:29 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') 01:34:29 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:29 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1020000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x74, r4, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x74}}, 0x40000) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:29 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:29 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:30 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:30 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:30 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xffff}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r3, 0x1000, 0x3f, 0x5}, 0x10) 01:34:31 executing program 1: r0 = syz_open_dev$media(0x0, 0x7f, 0x3fffd) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:31 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:31 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:31 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000200)={0x8}, &(0x7f0000000240), &(0x7f00000002c0)={0x77359400}, 0x8) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="66b9800000c00f326635000400000f30f20f2a2e00800f01cb2deed96465f32e26652e0f300f0175a0660f6ab6bd000f09c164015066b94b09000066b8f2b3000066ba000000000f30", 0x49}], 0x1, 0x8, &(0x7f0000000200), 0x0) write$FUSE_OPEN(r2, &(0x7f0000000300)={0x20, 0x0, 0x1, {0x0, 0x7}}, 0x20) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000340)) write$selinux_user(r2, &(0x7f0000000080)={'system_u:object_r:udev_helper_exec_t:s0', 0x20, 'staff_u\x00'}, 0x30) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:32 executing program 1: r0 = syz_open_dev$media(0x0, 0x9, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x100ffc, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x3ff, 0x1, 0xff, 0x3ff, 0x9}, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) socketpair(0x3, 0x0, 0x40, &(0x7f0000000040)) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000100), &(0x7f00000000c0)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:32 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:32 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000008c40)=[{{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'ifb0\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000002c0)="9e4eb4320ec12b6e7a31f098abe163dc9fd37be38e34d6ab2bd9210690230d96287320ef4299694ec41e95f61f0b17c86dd5257e0b3f49ef8912142aab2bba42830bc119bd7c2ca3be1c71296f5a55571b163e9086893c41a8a4daa393c58e5b70572d61e4edc7b9ef5f863f385ec906a1a3233e531613b51c2f495385c1f1ab355f459650c30d9cdcef120026ed01a782790f4ea7dd8aeb2ccab5d43fd055a762396673735e0ec1ec34e6b43d930411ebf9efa2e979", 0xb6}], 0x1, &(0x7f0000000380)=[{0x50, 0x112, 0x8, "f4621880bb1bfb22f6a0dca4b0ee5b7e65f5c18a9c0c6cdca0a76f9dead99a60600196f3c0ffc91316f3e10e685c5100b10e58896405324c6887411bd3de5a"}, {0x78, 0x13f, 0x4, "a34bd64da61beca841928442cd80c8fbb98eef876922f618f8b407dfc5d8595592d3be75a94921835c0d6c0750594cccea498b2f95b2b3fb7e554582116304e8243e57cf51aed9358cb00fdce24b6b2a42b8232ce3b52b81a45067620869ca049c99ef3b7753eb1d"}], 0xc8}, 0xe9}, {{&(0x7f0000000480)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x3, 0x1}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000500)="d178dffef345ca9992634a808a037bb85dbe585a9ea5f4bd4fa3a96764ed842bc631663c5818a9a8cc10b5a1b7a506352dd8d9fb5571ebcc617782c979c7198483db40fc4f3263f2f675c93cb52066f5b830f892e621b4417ee408c7890fc46aff656682135da930dbdfcffcb9f7f14d02c042834263542e03da9359438ba5e344e8c436b21a21f7e52e3501e03fdd75216a4a6f8d7148fd5b48b45211a1c93d6378284f5f3a420ab79003821f0ce3d1c59513a94facd20042468517ef8dafb05d2ef95e19634e0604bbbba5b2e790d629580c9e06e7b3590c4a0a2830", 0xdd}, {&(0x7f0000000600)="8ed4b8d1c662321d9f717ca73ad7de7be59f169ea3c574f49693c049c95f12d3e3484bc2dcb6ad4a7b11771a400e48360a325ccdc5ad342a20d29ba84a91a41edc9c126f6d53c12306a3286a591022e4715d822a4af4f598bacc36a2a35f287f447c80b785409db68236b6521e212953eaf64e9f0a111e98d8abb35d40c70b60e55a1a717bfc1ee7069adf4e67a0f7fd063f5ac89a9319c42bfdd670d95da7dfa880263844cdff609be07a3bc9e0757f7da549c6cda6db21c1f84528e3eea739c6221b59c716d54e2fa8b03b932d74a7981bb669e13076d454b86a5ce9c6a60d1e2e", 0xe2}, {&(0x7f0000000740)="9c53edeceb87179c315a2f7859e8884ea0cd70fd1db46fad91ac682f7eeae05c7c91fc7b8fa61895372fe52e5bbf015df6f8e4d19bf0d2ecbde8427fcdc355f6721722cecc1f7059a5425e3f0d8b03e5089a6275fdb6c781a316b1010fcff6bc012488153deab1c757fafbcc6e18851878df08f58222bdc6c833a83d93d4a4df", 0x80}, {&(0x7f00000007c0)="eaa9403f996104e1447e1cf5bb2ae10b9ad7e8682afefefbcbcaf542e5d5abb1fb222b3d60bb80681e3eb4b8176fb96d8bb001433becccbd2f6c7bb2e1433ce5d4e09f8d16df93d5b8827b7ba9309960d71da9f302e264f95abea198f831", 0x5e}, {&(0x7f0000000840)="8b34fb494ae4606abfb5017a7c58533337703a4a5797740dfe9dc9c78a6051b324b52353da13a8ce60b17cc1d4cb56c78045caa342159f183d909ba37098b39f321f95af8a07ced279ee7851a579ed452fe2b8b95e75925e57aa1e3c9f00b074d41d0fdfd08eaed793771201c8725a6954e30ffe0956a08c396ca567340f9e1e30a368ae11793f090daed6dd705a30d220661b90533989", 0x97}], 0x5}, 0x49c4d003}, {{&(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x0, 0x2, 0x1, {0xa, 0x4e24, 0x1a5, @rand_addr="05da5d0530ae220cd993c011b31a5b53", 0x4}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a00)="dcf7b20b8243ec3e5ed752383901bc47e61c978d70c8142b354ff0a95eacaa17c9707d4ae875c254aacaba843130fe99635eed1286d8da41559db368c7375de04f8c4f89948e81fab9bc28f499f649c135673741bb0eab19c1934462035d427e9159ace45b028356c4cef1eed2b58e27f3a895f66b76e52d060dad14c18c4eb2735469df3006d685ddaddc11f1f7af55b55f46f06b80415938cff975c1ba4535a40cbcd2a050fa5b7aa8bef4ee0a526f6dd5c07838fc52bf3968e58f869dd5e02f68196a4516197de7c3e60ba928e98277e47c111b4c", 0xd6}], 0x1, &(0x7f0000000b40)=[{0x1010, 0x10e, 0x1, "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"}, {0xa8, 0x11d, 0x8001, "b9e03bd3694e1d0889825d0063204fe99325c0f57ad844d3f8f681e8893f7eb4d90c6eacc73f530f1aec11d602c13153646ada9c066251f32ab2bd4f78e8a3027f8d3cc6acb44bbf6669f05ce2ece0277a0ad677dc9e9d1085e42719dc7d2af96db80da866c337cf5b6fb28389170fc7ca9698eb6e45add6ed531099cb706ff014573320271a6273f966f7f1b41cd201b305e9081c93"}, {0x100, 0x1ff, 0x1, "792b2233b419c17e8166a0ef8a7a97aa74bee8e43ea198574ba291e350714ddb5ee12479cb173015bfcb53db24456787750354b31a27e87d60042db833bab6f080e9781a85a8a8ea1d54002da09ca557c658c3936bb9572b04124c085f32ae042757ce6f04368b12cb91f327014f1d6a2c1836d9f38efc34882f220a2fa63039c00a3aef1f0f4876967269543375ec7b1c2759c69f628c9cdb6b8e70fef63250ce1cdad8ca632b9cd7c57b888acf177a842c7b5c316cbf941eb32f253e35a283b29cf4eeee135eef3635829143a58fc48b68f8c203242759c8435d82a9e0765ccbc7cf28eacbba6c2b81d42fc5"}, {0x10, 0x10c, 0x3f}], 0x11c8}, 0x7}, {{&(0x7f0000001d40)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @broadcast}, 0x0, 0x3, 0x4, 0x4}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001dc0)="28e238cef8eb871b0cdfd78f530844e119d201d92d8708", 0x17}, {&(0x7f0000001e00)="45c64cff5f7459a1a5e28d8adfbc755fc28c34240bad1f3ad32b9068bbdbc2f8d2dfe0", 0x23}], 0x2, &(0x7f0000001e80)=[{0xd8, 0x119, 0xb0, "afb73dc1fce9c018feed0078d35206dba26e559b0905830e47a457f23584a78d8941f944c52d8f07a81a4d02419a7d778df56cfb56e5ea365a29fe8169ad8e4ceb8cf70ac111416a0beae4d24a84e5b3c9bff73e0218b963f697fd8be0c8e6e495467875b4366b4f133b8bcabb07dcf036fd5b8974b1e613bb12632e19c3539d8809e51425d6af52ae52b9fdd8e2118155e96ee787fa65fffd37f03733c5d34e28110d04aefa91fd55d6cdfdbb6392306c943449055f84a85ea9bda4b540fefb5debbb"}], 0xd8}, 0x1}, {{&(0x7f0000001f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x0, 0x4, {0xa, 0x4e21, 0x3807, @empty, 0x8001}}}, 0x80, &(0x7f0000003500)=[{&(0x7f0000002000)="c0be9245e7380bf8d96f82919d202f27a073f0542bee7aee58027383533cbf39ffc88ecf0cbb2c4f78a696fa7265ca355f6f721096ad53d4a29207b804b617993b8181ccf16de31a5fb61dea32c2605fd537031aac3e13e1e852ee1a4932bfea9cb6a2387bffd72f5b2cb9e2cae7ac57cb3062e5905b6a698c1169e9fa73a718", 0x80}, {&(0x7f0000002080)="3e06e3277f395fce609cafa6c6cc327f34590a4ed116749d9e0dc62f0783afd3e52621d9313d5e478f95f1a020c2", 0x2e}, {&(0x7f00000020c0)="c0be88b98935d892cbaf3ffa0429718dcd9f0cb868886d904d4b8b839d4aa5354c95e466ca82ec904ca942451a5bcc59e9662919581d92b0c1b6ad931e098b4938b1e4892e3cac2365ae7073ba340b91b4674deb5be44396cbb8ed1d6b47d99f25bfc85f001d509c639ef95dafa80d9d7870b4c6edb876cc25f91f4dc3de85042ece4760748354b63446915a9d1a4a3509688c339ff92fd56c369b784a5defeec1b93193d29d771ad4f2db5e4dd5b0d76cb219b5503eedf820cc40078ff4a8d7bc228d6171", 0xc5}, {&(0x7f00000021c0)="105aef55711833a47f0ed2f85ef90dc0cee5aa0242630a98eb9530120b316a8f72de1ab1b1b105cab93ebe18900eb2a0b7c62a259f803bb4ad0d066f78b6d4fbc60141b35c4eabfbcd9caebeb7e5bf4c43b1c3fa0d68578a50203c94c24e9c9266fd9d3ad656477e185e173a4f3969748ab2a83f7c0b93ff1fbdb4512b65", 0x7e}, {&(0x7f0000002240)="52b40369ec0746accbe2511d6385b282e956cf1c77d9c1d1b363aad71703c9afc248ef357ee9561ffffd4fa4be7f03b7e9a4bc93544409c599984bd59c56e8318bb2ef5579df762ea7525217ff2ef060eab1675fc3be0a36a2d3c35f0de2aff490b65b36dda2d727ccb10a02542f143b041a7bd23e2adcc5e7a072b8c3c14135e0063fcf1dc3b492e9720507074fe3e4db8f4ec4e429c952d2e2758a65b11177e67ee584c32ffb06ceaf8f", 0xab}, {&(0x7f0000002300)="9c52d23eefe9b5cbb108cc20a76a7f28fcd276b1c6dc42b9b6b4853c", 0x1c}, {&(0x7f0000002340)="999ee372580ce4bf333c5638063bd020cfb9c0ebca27843ca65d6e789f76f490af39420dc46a6d568ba189672f2eaeecd7", 0x31}, {&(0x7f0000002380)="ba2cef50f0ba21f9eef2af73f5b7324b7276e4a8b2c70435846b86f5f55061c2e45bf88e04a660dd6bcc3244a750143b45e53adab436ec0465c8d2914eccadfa2fbf175fad2d6fefb3f069684c179fdf1ed0f8e0c218271330818ec322939fd15d6c9b6b547372838e2fa8a2a3ad68e1ae22a3107cc896ef2bb22852f193b23461ca23dfdba24c79ad8e2a2f8fe73b542ec91d5421f183da4ae6895bbd842976352c690f1a3232de06826fba3a1d48125ec94274b1f1b53761", 0xb9}, {&(0x7f0000002440)="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", 0x1000}, {&(0x7f0000003440)="b953cae5aa0fe78ff75ce74cc38f15a2daa59e6b04703fc2945b0fbf3e2f645c2f42727c8f04057a483f675568b2f9586123dfdbb5081937917201df960ab438e7dfd6b161b6546d1c536bd23df6fa1a2dacc99076acd75b416573dfea775b544f9a24c4b55954ad03a71eb9ef43bd6b32db368169c5f985022c91f85128ef14ff2f45ad10a01da786adac52a7ef26e25eb04385d0c31ca25aecf9a345550447a49da99cf0bccde2ba2a371446b825b6bd297e4415f3a50fb52d386087d314", 0xbf}], 0xa, &(0x7f00000035c0)=[{0x78, 0x1ff, 0x1, "07ed9952d97741fb58b45e0e2001d2dd3220a284356f3b265a38199c947e320af674bd6443b30420c6ba002ea62a25cab77d9ce335ad798c0c67aff7aa91485f509874bd8546b0289b1f240f80a0aaf31e41d434606fc52868435520d3f6906b5f643b20a5504f"}, {0xa8, 0x11d, 0x800000000000000, "52ca6c50a382a5ce14ace86ba6229c7d697ccb039e33b2b0109d4b0819d1e45660fa19d992d0e9abc9c051b6eff21f11302aa7dc74060e934ccbee21f22a2821efd4d71f867669497829935919f2d7fe34f3f22af3389ab53ae1fb50b8c44ba9e9fed520cd902cee36c4a7bbfdf0cdec04c56f1f83ff3e5a1ffa92d6ea79c1352726920ff92959acd9cad988b0b35a9568df6c"}, {0xd0, 0x119, 0x100000000, "6f95c5124cc5a2a8edd5ff90edc1601aa972ca02e46374fe2cc8c762e6ebb9bc191e9e19a4d1b2ed5cc44352c72defefa9ec30a7bee1818554d7b1dcc852094c9451e8a9ea9a7f06792624dc0ff23e8dedb0aa0a884b7882b8f2f425ed988ad85b740e3952342504b4e6849615301164b423c55fc6b4cb7bc557d003a866dbf0484f27daeb2d2b0e985d60da1dbcac8af4cbfe8a18546444ba88ff801a4c216184adbaace1ef4e4efba234a11a4a8b4b00ca8ae038bd08dc4a57bf9d0e52da"}, {0x100, 0x84, 0x0, "210c1ff24ad2f2f873797481f729d2926116af1f1752406710c97ac9733003e579d8e9d59356ab9d6ca98f58097f2b853dd11c0277c4b289da16f00decc452b9068cc5a00ab9c4b303f566892eee1f8fa1911b54943566fec3456386cfc71e9e36410f7f889ca8e33a5d3391bfb487e025bd4b1666a3433079b8d60149f017ceda953fb9ca61a5e3c4d64d415d48a89f084c0457fcb27774fd28d70443a1e70d00ebfcea99aafdcd8b6094d5f35262cb2fdab03b13b11446122eafd1c676ac760d0db6219c1d236136f877c2fa103cacaf42517f1cf1f00dfab9f467cd6e75373a4af35fe5566cc7b2d32fffad"}, {0xe0, 0x0, 0x3, "dedd166c1a2e63de8c1c8933c265c0abd04432a0e9f3dc3012658b6c1539c42e2852f38d530751e0d59c52b3cc9f1137637192b8a5efcf82c450b167fadbffbb779a7244c816ce72c9a3aed02b35f54ec3e67dcc40e34587798c9b02dc7d655663aeb2d81533195bdd5653494c184561216ac33365e6860d223d98c817faf94ad2d009cd6c2cbb186160aaff45fbc9c138ab10e588f3cc564b51ec8b791620cc2015788ae99a0600f0957507dcf1185dcd20e7c72abb67b7a014d5c84de3d5526616eb2a7939a6a640bf90732d786803"}, {0x1010, 0x11f, 0xc65, "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"}, {0x70, 0x100, 0x7fff, "555871715cfb121e03dcf3e72e1f037eccfcd2864aad07b4bb4f2868036be8645874a1f447c00acc1649941098af9470967b826f8ff5d262256459f783ab8269f43b81ee44727397823259f56aab4e7b77b7f7f8dd31b0c344b8"}, {0x88, 0x129, 0x9, "b37f9bc5920249c4d4652329c7db7d113b35097310f1a45f1321fe8bc9c4625a42cd3cba7f80ee2967ea67b42f2e8abe0271876d0add79a9c4dd96281d93130ec2b7b9e4e3fde238ae7d9382cc855d20808579e513dc3bfefe780e058b30fc393f36b2d583adf71ba37c0184ab5caae188275a7d0d"}], 0x14d8}, 0x31}, {{&(0x7f0000004ac0)=@ipx={0x4, 0x5, 0x3, "0c67c546cd31", 0xddd7}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004b40)="a1bbb80ca4cb3b8a1b4659b3f68ed96a47562d40e595060168c1fdd4ef2ab9a58875df70a175b39c375ed64d90f6b47d4f5c8e46b01f43969f10a812feb6cc871e7dbc7f5c5394d249d732fbda34e0", 0x4f}], 0x1, &(0x7f0000004c00)=[{0x50, 0x104, 0x8, "43cfb1a5fe01f28840bbff6df528d83ce65b91a5132a1a13822f94c0af0876416922d37e80164d7efabd8e1739472612b1730b6867b745252426ea1d96a470f4"}], 0x50}, 0x4}, {{&(0x7f0000004c80)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x2, 0x2, 0x0, {0xa, 0x4e22, 0x4, @remote, 0x8}}}, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000004d00)="c01385af23baa7660ccf573a5631e7589baac8379aeeaacfa2c97c653136b060614fd693fe7791e317089ac6c6a4d7d5f93625a2a8e3c7391c7e39f0d0b5aebd4feb3d8901ef72c6e0715822613bbb", 0x4f}, {&(0x7f0000004d80)="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", 0x1000}, {&(0x7f0000005d80)="c5f14e0f62ab2d6d0f458910d8bb60f6f469cb5377ea886efeff463f9c5c92f159144c022b07e01e58ade006a0c6d8588b", 0x31}], 0x3, &(0x7f0000005e00)=[{0xb0, 0x29, 0xf46, "a5b654ee99e74bfad5bb06dab91a60f9f094fcd56069480c3edb42a933c486b457d12ec30a5c41903ddfe22dc3bb398b2849f1afb09376180411a451d812e2e344680d06fb2fcc7ef166763797c4396a623eda7c7da9dab9bddddcc9a3502e858194eb1faf69d560c0292f9d9c80861b8e577c690048d1dc36e1dd6b116147fd6c8a62be7e7b49107ff9cc1319bd88479ce08873fc20a6dbba9ec22b3187fe31"}], 0xb0}, 0x7}, {{&(0x7f0000005ec0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x80, &(0x7f0000006480)=[{&(0x7f0000005f40)="f88dd267834c5e917ca675a426be2cba9c554bce9137c2b3778bd8ba95c7a3d23dde85410d6008269d1cbb2a5b19fafcd9eba5aa2e6a17a7dc402f1469370bde10f8dfe7251d2274960e1974628fe7144d6ae6d73c6c1cb905373f40ea822e71179490a90f3d8f896d352ad29833bea1c1018c9cddd0ed88954d191964ac109dc051d7136be79021ca4469609b6c3c52dbf28896546b22a162d919e5b214a74ce8dd07adc0aa1b85190145e35127c308105925e5f42bd838fae05aa663c5e1ee0773ba7323d897735661d6797145dabfac514cc54cb6bac4839f134aa0f91ea1e3b4942d65d4ad3ddc5ee6bb05ca92a1baa47019", 0xf4}, {&(0x7f0000006040)="49737a27b9b88e189261f1bf4df9ccdcedd3c9b8259b9ebc42be68e4c60b4c56511bc9d7ed16066d59b3a27abe95e94bb49cdc117a79033e", 0x38}, {&(0x7f0000006080)="14d7fc9c15942fe6c45e10cedd7f4409499dad871a03f34e313226fa31b502dcc06781dfb635fcbb1387d8ce5bec8bd23061ff34c6e0e67dd5e9c33e015f3709e2a0", 0x42}, {&(0x7f0000006100)="fc99b2bf3aab5493b5962acce014c7595c86949358b6c03f02f6d59dda3f73c8ae7a78256f01614494de86735cafc129e008997e55eda00947f19f31f647a7f5155ad5071f9d6b88bcf8a556fa455e73e476d52304d9284b9545d9a27d7d801a27b13643043d2c7e65e7", 0x6a}, {&(0x7f0000006180)="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", 0xfb}, {&(0x7f0000006280)="ed0e650ea2e46c1b96df70797f5a58708c976799818eabe17af679caff", 0x1d}, {&(0x7f00000062c0)="f98244431bba2d7426254516d2145729dd7318707ecdd260f6bab63df6c511cd6901b794d6f99e85766b9b9bdbd1291ddb31048119a1d39b47473c1d19311e596b6a0dea4e0eba1952aef027d8452b21e468810c66b66b7688627ea8292f00583030ddb9ee567c937bc43c7618ae92289b4f8f0a328bfbb4607640b25e3c9abb9536abe47685197d3ab16eef7bfa805294478d16a811efddb3ede932269476eada8282642f6284cde8cff7c177a12cbb3e3ea2ae97e41bd01ac5565bd502642f275de38eac61aced319da7d97b4929bf2153fb9ed3ca150ac053f4e611a473896556fb248f6d9cc5e8a548f0ec", 0xed}, {&(0x7f00000063c0)="f82c812ebd1c5c918b9841b50e5ee0cbcc3c5891798a282a3768978211f16411e441293a59758f3594c391cdd3cab9ad2423d28c54f5a3f665d0e202d23c9eb34be781d1bb882fe289b3981a01c2c76c1951113153e13617016afb1920ff7de0f494ffae167e508e37a677f424dd3daa0f7cae54fe6c06c267e46a3b453d25dd372d937f", 0x84}], 0x8, &(0x7f0000006500)=[{0x78, 0x113, 0x7a, "a4ae3eba88a2f65fef8e1c247a9ef4d147de40aa1bc3a3cee8fa752cc54bda6864d008f6e099cd4385b640bf78adfbb68305160ab8ac6ba2a4e7ecba766ffef11e12e073577b0a60cbde5216d905f1c01fcbcc1920e459e204b718ba0674af2267dc"}, {0x1010, 0x6, 0x1, "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"}, {0x18, 0x110, 0x3, "17a4988441404c"}, {0x110, 0x119, 0x8, "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"}], 0x11b0}, 0x4}, {{&(0x7f00000076c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007840)=[{&(0x7f0000007740)="c7704f5c6e1b422c4e7d5285c6b5bd83fa5ac052228404e06e3c003737310b69e563dc17765647171f5ed0c7b68883557eef9b6683da96b3f1155a5b36f43e086dc0262602a8a8e77ad14653b040c0adb4af86942f5e8a8d49d84a81023de96ea81fbac0e11a8830b17d3bba2c98d5743371113b8408f4c56cad30c16d306a6f4fd55821d65de69f10b994396afbf9f16598c45bad801f86", 0x98}, {&(0x7f0000007800)="f34aba943a", 0x5}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f0000008a80)=[{&(0x7f0000007880)="67249892b3611bf04c91b26493caddbbb4d0a6d7946f8c336eb37eeba6c0a34af30f5f63dc9ef864b7f1f1536efafa9e0140cb9852930b78457ca2b62cc080c3482b7d9a19bd4bb465a4ccadfb9886678b0a44f9", 0x54}, {&(0x7f0000007900)="480935146c539441ecced8bc6a92cde08db5aff5fbf10762fabc015d5f26bf2da6cd87de1594e4cfa7e5951b528b30af1ec90a71e1e493215da6ca12e38a6c22881fa8c4273a8fc71bfaae5e200a5a68df7e830767171a7a19ff4ac9748883af1cdb900b514b9e4a694cecd1dfd42c8972e0e93bd49b3354626e", 0x7a}, {&(0x7f0000007980)="76891b677db74cc318cbc5cd3224ae7456c63cf1", 0x14}, {&(0x7f00000079c0)="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", 0x1000}, {&(0x7f00000089c0)="03239e7402294986fb8f483c5d7129b3f8ea781afc1a2ae62ea15b56d0060843efb67db2f0e748d8a15bb0be5262faf3627a51890aa5375f98c4fd09fdd30fd22093d4008d2bb0dca804a9a5c504e67515434c428eb7c7d65dbb251cbf783300c72b680d34c594df70531b91a418536e8ff8c03d1a50602e9230bb7fa396535c9b46cc3757c6bd98fb896f290f24f725eb", 0x91}], 0x5, &(0x7f0000008b00)=[{0xc8, 0x111, 0x4, "8de115c4d1979be4f0478433c62a29cc8b43beee35b374d8742e62c1cdfab28ae982f954d297e14c8f4c0254c71642a4553c7d256b23956ecf5144b6064fbaef513b76bcf8de67743da16edad0a7e0be737f9aa3c3db603a30e73a2794888974d8056c4d03c5fd28d1366a4a24aec027408732983ec046920eb4f87bb2b56cfbaf5797c0c22c3a527ec0c431fafbbd7f642cbc647a63fdf1b1a5b8fdb52755f8fa98b001a29b05e8729ee894625fe4bdda05b8e0c3303f36"}, {0x58, 0x115, 0x5, "2bf8ba7267db307d3da60c448b412662467e975ab8582b5af6e7dcdbe7ccb074e863a5561153b7bfc8271ebf5447bd21d04675d1bc0aa1b6e8596f019a3fc6c1c2b01b2222c9"}], 0x120}, 0x6}], 0xa, 0x0) 01:34:32 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:32 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:32 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:33 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x105001, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) syz_open_pts(r1, 0x2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) 01:34:33 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r3 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0xfd53, @mcast2, 0x7ff}, @in6={0xa, 0x4e20, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x1b}, 0x6}], 0x48) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80082, 0x0) bind(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x1, 0x1, 0x0, {0xa, 0x9, 0x8d, @mcast2}}}, 0x80) syz_init_net_socket$ax25(0x3, 0x5, 0xc3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f00000002c0)={0x4, 0x1, 0x10001, 0x9, 'syz1\x00', 0x1000}) r3 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x2, 0x0) write(r2, &(0x7f0000000380)="7057d2cc0feaf6398fb9088c57dc61c570e2", 0x12) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000300)=0x1e) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r4 = dup2(r0, r3) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_DBG_G_CHIP_INFO(r4, 0xc0c85666, &(0x7f00000001c0)={{0x3, @addr=0x80}, "5ad4375511a5e161acbaccf0d97c54d4b3c24d3a3637c07a7938145e6308ed67", 0x3}) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) 01:34:33 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:33 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x6}, 0xffffffd4) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000100)={[{0xfffffffffffffeff, 0x5, 0x8, 0xfffffffffffffe00, 0x6, 0x7, 0x3, 0xaa5, 0x2, 0x4, 0x7, 0x800, 0x3}, {0x7, 0x0, 0x3, 0xffffffff, 0x9, 0x100000000, 0x8, 0x4, 0x9, 0x6, 0x6, 0x7, 0x3}, {0x9, 0x7ff, 0x2, 0x1f, 0xbc, 0x81, 0x9, 0x3ff, 0x6e2, 0x9, 0xd1, 0x3ff, 0x8}], 0x54e}) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:33 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:33 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TUNSETLINK(r1, 0x400454cd, 0x33f) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) ioprio_get$uid(0x3, r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x800000002, 0x7fff}) r4 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00000000c0)={0x2, 0xc, [0x9, 0xffffffffffffffb2, 0xb9]}) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:33 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) shmget(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:34 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:34 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setflags(r0, 0x2, 0x1) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0)=0x8, 0x4) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x96abc2324c662872}, 0xc, &(0x7f0000000580)={&(0x7f0000000b40)=ANY=[@ANYBLOB="1f0200001001cb39b6a38ca877405b799891b7a4ee0f288f3782f2c5df78a8f1a1d4a7d7be76bd0db8c80e1d0a65b3436a795467e4974c5b00c881d13aacecec06b761151a69218eff16d57f5cf72cfc7f61fa57f7b6abccdb68987b420b0145f73adb37a9a299ea9c8cb10500c171f241e074c1ee09b148c4a30200003c7feab3f6a7f1a5d02dbfc38f426662c3d661e3cf510dc91cb9e02a58ac745a8fa50c893efa38eee77ec5f30685921f5105a857bf860cb1da4a5feea5", @ANYRES16=r5, @ANYBLOB="350f2cbd7000fddbdf2508000000a400010038000400200001000a004e24552d82e400000000000000000000000000000001ff7f00001400020002004e24ac1414aa00000000000000000800030003000000ebff030014ffffff380004001400010002004e24ac1414210000000000000000200002000a004e24ca1e73ef00fb0000000000000000ffff0000000008180001006574683a7465616d5f736c6176655f30000000000c00020008000100010000002400070008000100010000000c00030040000000000000000c0004000800000000000000300006000800010026be0000080001000100000004000200040002000400020008000100000000000400020004000200040009001c000200080002000700000004000400080001000200000004000400c4000100100001007564703a73797a320000000008000300001000000800030006000000100001007564703a73797a32000000000c00010069623a677265300034000200b4d04e7938f7e5a99f3f280800040070100000080002000000010008000400200000000800030004000000080001000400000008000200ff000000100001007564703a73797a320000000014000200080004000900000008000300000000002c0004001400010002004e210000008100000000000000001400020002004e21e0000002000000000000000020000600080001000600000008000100080000000800010001000000040002006c0004001400010062726f6164636173742d6c696e6b0000540007000800010019000000080002008100000008000200430000000800010012000000080001000f00000008000200f7ffffff08000200010400000800020009006dddb69716e2b03901f4a953fc33650658e3bd268ef4b5d3726935f5ff7459826039f137538a935c8ec569630d3fda42aaeae0ddaab40b500ec420ef8050d4409aeae921aa08a4e1d3251a8414c4ee741325c468f07f6686cfbb4e226e804715ccab4c8e5cb9a07646e7dac63e94bc91f34816f5a75468f5a6326509cf93c0b8df1641cd2c7d2a6ab5fe46b0a934242d874198c9738603fe0bca6cb54df396153f61a6b40637b94780dd2e9cb0e30d23ad1acdda5658ffc9536d6f1eb4619ba08fe11232f26a18b11674d103"], 0x288}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000002c0)=""/36, &(0x7f0000000300)=0x24) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$void(r4, 0xc0045c79) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in, 0x0, 0x10000, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000080)=""/32) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) restart_syscall() 01:34:34 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:34 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:34 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:34 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendfile(r4, r4, 0x0, 0x1) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x6, 0x200000) ptrace$cont(0x29, r6, 0x7, 0x3000000000000) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:34 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000740)={0x0, 0x0, 0x2080}) syncfs(r4) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:35 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) ioctl$UI_DEV_CREATE(r2, 0x5501) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:35 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:35 executing program 1: r0 = syz_open_dev$media(0x0, 0x9, 0x802) sendmsg$tipc(r0, &(0x7f0000000900)={&(0x7f0000000540)=@name={0x1e, 0x2, 0x3, {{0x43}, 0x3}}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)="ddd9cf2075bf5c5ad56fe896237dba10e7b1e4a1068d86f60886eb5cec8ff77a0295f1aae1d9908fa6f9f976f63fe9bae8017c1e0be31582252998d4b11997e26f51fab7f1b99f3f2c15c46551fa4cab60e5d55d28bb05adb71e72122e0c68b71359b4e9763afce6bd6b9c08c84a459edbebcda299479995f7c9aafc4d8723fc293bd0b7962f2a75272b4d6959dfa240667f1ce305acc5dc54720484a37641e79dcb44a4726b7969d03e53d7f03f5ed13c5e609c8bb9222187e6", 0xba}, {&(0x7f0000000640)="2f76aad76a1f6bad903064457a7c9044765bfb43afcae4856ba7ac97210655c14e2e1ae2203093a82fa76c216e7ebea6b4fb65e1630ab0235ced91ab226d25bb96ac89e603a6908e96b3232610609d443058f5a5d657d8bc", 0x58}, {&(0x7f0000000740)="c47b31533a35e4c3b3e3b7b9ac5f1f45b1f33202bd4428f10007115ac2c2647518a10baa5881d7916d86c4f2d4a4786254c0ac0e7df98e3bbb90536090eb551df06fafadc2d31b942cf4ab89a174d9abbb6856f7b99a4addb93debba396bf60bbe8a593711af0d", 0x67}, {&(0x7f00000007c0)="33c3430847fdc6dcfc5e0d5f3b26d371ac424109b0f4ab30c4a740be59ac5085131b57bf1bcc59c04ca8f7b5573593b6aebee97913a338ad8974b2da1d04ef36c28308996f540210adf5f0498e45c5410eb780e256b5fea99da2ea05ffad7c76d16986b4a64cd6c56d7dcc557d8a40d230006c821fd48d05f4a66b617c87c263e6b6f923e119302cd39dbbf0d43a8e19fcf49b9a0213cf03cc0a5381b2d861c9a24ac9481b9ebb457b40d7f4c36bb85699f171429364d4bb5816100445602aae9187fd7a12cd1138b1010c740d63e27320bace9095f26d4dea2239f9b36b148ab0c920ed45", 0xe5}], 0x4, &(0x7f00000008c0)="d22b7de303", 0x5, 0x4014}, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f00000003c0)=""/242, &(0x7f00000004c0)=0xf2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x5, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x5, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x1}, {{@in, 0x4, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x8c, r5, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffeffff}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40010}, 0x4004000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x400, 0x0) 01:34:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:35 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:35 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:35 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:36 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:36 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:36 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:36 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:36 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:37 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002740)='/dev/dsp\x00', 0x200000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000002780)={{0xa, 0x4e21, 0xfffffffffffffeff, @mcast2, 0x5}, {0xa, 0x4e22, 0x7, @rand_addr="4d68c9b3c587dacd73da2dd5557745dc", 0x1}, 0x1, [0x0, 0x401, 0x1000000, 0x100000000, 0x0, 0x8, 0x0, 0x800]}, 0x5c) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="c44ff8e8126b2e39efba080738b67842482d03d77f593f8dea33f4c9b63a42103054c0badbafd3ce6154d4521b5c64e0d1c16ec0a3330ec00ce7939ee35c12417013cf4d2c30df18a6f08528ced847026bc2d8d18bd0113897a3f7", 0x5b, 0xfffffffffffffff9) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000002800)=0x1200000000) r4 = add_key$keyring(&(0x7f00000026c0)='keyring\x00', &(0x7f0000002700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r3, &(0x7f0000002600)=[{&(0x7f0000000200)="941ecf651b9a72b24649b84b783dc413dae0aab2fef442e5287655cba384b4e372192e77940f3d33d5514d94b4a20c32c99a94e93ed51ea8756fa2a0dc07ba20209597145dbf2cb3d1d2494028d3560ca644af3cd27431410d7631adcbe2ec5560ee495f29fe4aed5436bd180df860559b901f2bcc723be127ba4cd80041abcd82487a949f11264bf57c4848e2c12f599592e2bc9d2240e67bbf4f320e57925a4bc00d2c1eb56c42d39951c7ec854862ad1480", 0xb3}, {&(0x7f00000002c0)="4aef436708e74a6d513b72def36f66918b68820a67f459e0b5ece547bc179158fea2821d78abf9bdfa8af24d142e6eb7cea6ad0d8f99a238b2e2fcbfcfb0dd6bf4d0f758b014a5380edd432093238a9a231bcfebd3a7c5e92b68429b9f6d632551f6326c4f5b1b41f47fff3304f116ab1894ab1f5010ba6caca69304ef3243a0d206341c26e660e4fc5d44c98836fbcb432bf18e8cb41134da87300b8bd1a316c8b80bad330eb10b1248e56cef9ab57817e378256286b16a13aa0aadf0d2494f5f8e14c3c75dbfbb8b56bcdcb5916805d9ab609988a7d7c5ba8b492fe602aafcdea78a1769fc74d60c6589eaf3b216c031", 0xf1}, {&(0x7f00000003c0)="75507820f77f58a72ead1e682cc462f07a057a1fa5bfbd31e8ff249cb114f030d5c0d3b6607e41858b80a808b8f139ed8c042510", 0x34}, {&(0x7f0000000400)="507b01a051726ad2aca7d0e35318d1a6f739d83bfe3f4d7c08d2de918b4b1e1035af8ab9e5a3ab483aa0de187cb7681cd10ac61753515d5ee01c27677fc4db3c11fcf442b641ad5a123d11cadbe5278ebf40ec85b58f75a7ec9064e00898dd86acabe0b86b6fab", 0x67}, {&(0x7f0000000480)="e8be326fcc6e7d612b2db84d0f9a2f1b4cdc0de76ea50071a76b15c90e01c4f9ac4b751fed28901fed8ff85d3f5acdf0050b664d85c3392485e1868234e062577bffcbed54f050c5f36786ad4f1b033a64ae92e6db20e14343c2d7afb07ad45892d0cbe3b3a93827c62647023ed313e141336475586ea10657ac685681fb200888fddb754050dd5cb5715f7ed9cf3d09d5017f83e2c6bc192a92cf54ae6e82356ec5546990684a0d1823e038ed2922dfb52876ae6392b323578da84012e7ced0be64daeef8329155227c03d5e7125021eb4c6ab729470f407058a3bcd468c6d475071c6ca923f9288e4c4058c3cbd3bd37cec466d775a2eeafa3535b3c833786339c92ea959d565c884bad3b6603fe4b2d21cd0fb3ec02a0ecc551d41dfb6dd6e13607762a0a456dd4ccbd0bfb7b511f14ee3ff41e212d813599a78d095fabddab72b80ce18ab36c6726b48db6500649b860fb29321e7886c1beaab29fdda7b74b99881916e7acb2e75a8a90bb5eaee2099de213c82098d3dd3e3d2b7a64359a93ab460f80055e734fa70bf76b44c27dc7438831311d056fc4ba4b0adf7357e4e19bbc0bcc11acbfc4267176dfc6d87eaa45d2b9f37b5cfd23d9543d1a219f7258d51ff5060bc06141c0ba6da20262d34ade099aab291a9179bf2e17c618e810f5a1ace8f9afd290e9791195f5c1f4cafa8602f2d4fa9efac9dfbeab2b7073a4a18ae6960dceae7a2aade2a1d845551518bfe8b1fbca4de1156eef5884a0a4dd64aad9362b84f7c8b83f17af33fe17953e60fae3b33c0739af8a0e6a660eb962e9f0d36783de621906ea291d35f6f00fbdb30a95938d359324d3955fdbedd8ef08eacfc898af80a4b4790cba4ccef8f3935981f7bf1658541efd2399927f575a2e7fbcd03c583f8662d59c7d8648553aa5f9f8ccd3b92ae455d6293fd7ce9c3d7d9331dd2182e3f9d64a679b25e2adbc937382982cae55f0829bd621f1b31e6b4e752886622ca222236bdb93102d03e0a6bd4b7863a711180daa163b68c30aead125544aeb8986cf02d93e07e60322be1275248eaeb6c9fd23b8cdbf0478f763904fef925b1f07b71ea917abd44d5029cc17384929c0f20608d2edf489a715147af3ade0e38c1f705d1843d76bd4c28f29ce61037d3bc567215cfbeb17f9d28d9c5acda406ac659585f0e3d1363accf030ae56aadc25cc11bd594566a06c7d23ac509da033e9eabedfd20ffc63da390611d6fa83b59a506c6a054e2ab5baa5da2a9bcfab0204842c21db091f14e39e6c486d74dbf169da741f0a63a6dc312500ac5d06da568625910a0964e090de17549d78bc63fb9a09a4b881fc0678cd9af9551c8c987fd9603d4b0c2c9280a09628083189f1a6fbff7f61609756f746c7968ceccccb7dc21b61bf19a181802a40d22e59568568f0f84b8a4ee31e7a3ee8035ace81f1a05b768d24942fac85ddf7a2a96209e30eb71c2b9072e731cd73c0a8feec0d3e55e92233c6c33f90f7eb7a5ff2838d590afe1d992f8c3009f054e5b830d5b65bb250cbaee132f1f1ad0cc4cd139e4da19ea5a72e75439b0e42a9de6d7a174564798aa0f7be9ffb1eabf58295e39401996a80ca002ccf2b939c07b79db0ea0c2507ac6208ab81b48229cc4fe33a247e83e8093d33b62f46702dcd46885c1bd4f7ba5383e05f4927989dcc41e3b3b7f399678b194a659f693fce69cd1f3f6d4154137b3ebd1ec53b49d571c12d52d6144bafd72d7f3a6fa6be11d8fac4a7c501c54ae6816255fddd1d9e4c816c9085b8a084a7a67138e95978501c68be665f3778084ceacf95f1e9090028fa7c76dc66ad9ff64bf829fbb62160a4484517d1e86c0fb1d93f976c06f85fd05467664a6470e666012fddddffa85301d54b8546ce79e291ce20726e93170d1212f72e546464127b4eee67aef2f569a570541c0331a8c1a65cc5d88def6f5c92d2ab85b3616e256b90a9c9ac9484c5c109fc889075e5268af0281870a697685f96e06b11ed8a60cc138464a76dcc7cfb59eb3e08c8852f4d9fc3249a017caaf9bd7636b3c6b11d8665413aa5afc7041af0ee3451572783514af91c749bcc19076fdef639f1f6ef64e8a8c36df0f0037a4bebc92282165033034e5a448ebaa1b04443311ca1f32f245ba16cb9a3ba4fc44c2eca965f0f27a939b07a9cc9e9576771063623c3321211f1a25092f862d79a2150990374e58700339705568d36c1f6cc5177a1c38f670f313ba02ec3fd3e2666e1533215e23202c8c0497f5f7fd294d403a5dbcc3769dbdc586f568c0e55f6166cc6af4604bf88097382965b78d2604719b725e64060ddd1ed38bfbfbce31d3bd19792f2b657479f576c093d8b6f4020fc8016ea80e3432420b4497a97eb4e18c7b6226d9fdb2c7bf4b656981ad940c86d8a8baa672ad77b1507bfa943268967388d7b173f3cbe7d23e135c35bbd87afd38336ebc2a84e5177c8470838d3d1a41fc9025ff8a2516d932a78ef19bd535d860f47a56a208e66ba7ea0b4bc88e739a15f06135b46b305baea9451408691a800e5be30c79b41f49f4fe3dc97522487b0747778d7ae51cf10688cdcced398c87326ad4f24bcb57f6e06ab149f0ebcba741679660d75e87187387e4c624abf93f7660cd39989d87301aaa2f8af9c3b523b63dc53d48354ab724a59608d3650738c482c5de5fa0b81336e39b7bb1c1ba65feb9f91f5f13a1d685a3eb71e8d3884a11cfc03d81d59777d356bb1918d458ca6434e8fcd11b264968f486088aafd45461c1a87801b291be2a3a94c02c04995e570bc346b0d879d53a2f72f05d6f934edebefe93dabcd6747d075b9881cc7833863f81b114d98766ae76edf70986ab21031b68dc0c5b6d6d23a97456b15173e9b8ed8cdd5b7c0528b557f1d5eb6455e6f5425b730e2abf43f5f995c565b767fdc523de6b418e53a1013ebb0f69fc2037de9656e673b96fa927d587ddf481f839196a9c49f57c003d9b29466b55052ffeb90b76c9631d189de40dc389b2697ed5e8dc61bfa43c388ee9e738b4f170e41895e270f66e574f7fc0443bb372857a10c90bd12e5e52ea28689fc6f78b1e96c1e00ae2ef8052275bd971d3cf644f319d8d431de35dbe51ac0fc94eb8426624931810f85f9a8ed0ad3ed1c56b67fc0690cf6621f4609249c9e78fe211f6308624c0a56fc9549df74d51362b4132212cbcc7fdda541844a24d4510e0129c83dc4034f4e78ff5571b92bb46206cabeb03168339f5668ec41ab8c28d3b21eacdd84c9273840f8ac32d5594afec244e81d7eeceb6c65f3ef60cfd57522f41add0a4a02123d008e026a5c02581b2383c744e1cc80485d10b9a82a240b6d713a32a6a592d93b13e42ebe7b817a6651ee9d89f35ff2a413b249368b7372911dbf2dce97d31cbe8db73b3762d8d27a0bde749ebeb501d7ffbdb7b4845f88e0118fcff1cbc7b9dfe1cf9a659ca8329d9b7e356b5d839767bba4e176a9ae3be37f86b6d7ea7fe4a8cb680e4fe7c462f44488c0799dad0ed5e4094e545f542d4eaa8c07f24db23954471a528a580bd730ba3e3a09674deb9c4ceecf6648cf14ca80414ba7b4e7c883b6c29afbc75940039f8f6e54e30752df1b8ab1b908487315ebb0c704f74d83ba1f719207234e3574d6726741c3f4865ba44e7f498678507a03993d1c0b69dbd5a910c156a8a04b2eab11e16143aefb2d4e4d2678d54471378cbced795412830d0823c68f7a65bb50d886517142346ba610caa48049d00198c50734fcf94885a9d5f55e3e76eb0dcfe87836acaaea110272a59c754876c48271aba0781ca81b6f3f3a54b14702b805c05aaf528361707e7f38909e3f4e3d9853ebd03457ee3b03fded756a54e98a747fa61da336784500a20f2c973d8538ee445b960203fcd41e3cca7d45506497e885d2e4a8fedd6f4b392d49f511e10746a96b28a62768fc1a9451104523e0ec50c0c535647f8918a7b891a8b4bcc3ee2b88c6f1b8866517d7d9c477bb8df665cacc6a713110edb0a30128962ea59c4d5794397aca8dcd4b82f0ed2df41f99da048d26ab09e98b4780162e5be52af9ae4d58734ea56493fc732da3bfe0a489a777014a6c1fe288b1d976f564721ca3386e6f8464d63b696dab9fbdfd7ad993cfc4dcad24b2e8e4b5ea9dc4552e13eb0e02e9c68380afbd2711917410f977a192e80539ef82459cf17980f8e37ed6536f2940f30055e55c9d8463adf60b20b9b58e86f175c49449924eb5472401dec77ba733ac74b5775337d3b7de478e700f0043cdb8f954b804d3d3dcf37f02a5d845a97855c4af70b8bd501ad393e59e437ea3c4ded78629bfcfb7bf76c8baf35fc46cd7779d20e46431e410c7e08f781fb832b3483f8f65953afbe02718d710ba440f57d35cbee34942f8bd54b3ee397ccc0795ce43e218796a9870c05376c333645b46d8ce5ff0b20efd43b02a223f6bfd4edcc6c831adb67217fede5dc829179e9228c94f646d6642d14b08fd88c052180fe1d7c627cbc1c512f91e0684f22a0dd35d1aca301bc4ba5ffb5e1afdce5f1ab913ca27c62eaaeb765eb7ede53ee9d81ea4f3b34495c8aafa9c47885ee392a347b0916542895103ae4f072e40dc21517a95bbed6e0d19f3674314859becec9664206a591f9f8856a97854538f04349271ef6e3015fdd374120e30a5c7045dde050327a84711e1373c88ab71d234dbdbd28f95132f7465c2cda534e11da47ed44412f51ad3982a65d3f33c5e1e15b00dfd8d4a4a428b39b376c65e6d683ba8a3c9e23b7c5b9b52957b260649c4d041c37673be756b4a1494fee981057757b08425207b3d4de80959c78eeb65e6e62e968515ce7e4f96c48e4cdb769aeabe8ee26afc99fa60511d0944fae237a2240ea9ac485ba153f51644b6ff2713261dcd2f9bfa0923b3bb6244d08d564445f77dad722d61708b5a2a1e181a1e98916fe660da69111395cc46a220ef01b9a5021c0012cc1468a0acf7fca26b4c8208d4abe52e28ba6dd653c303912b99429986faee802aa3eb08ddc799e71e894ecb30971c97abdef076b2ee4cf40bf2af7c1a73861ef9037c8ea3ae659aea7fb7918be96a62c3045aa77807b37814ca35bfe4202508f087aa9226d0fd1cb13bcace2e15f4dbb6879e02475f0d8f6a4561124180511c1fa6eaed1459a2b04fb9ece7084fe488544b449f2a1acc5375b23bf9d71b1d5b9cbd9b22b21aee698e6f7bdd059f604ace545de4e4d1c06e73f34daaa5029d393e5958dda99415c798aed0711ff1163f7a8b3eb9cd5fafb476539ed65981287574c8681466c9608781b77984b0f4cb8938f5931d42cd421cf677e6c1a90d7889a3b87580fb0f18ed29ec897af71a2be1e9923c33627109f6c172d07532e17f4248f2ea899a0d22ffef469711f8a0b4014b526a19b2c83ef89f0c6e8cb409b5c08b5e22853e5de8e83c9451930ebdbb37b05e4606dfa75cb4a218bf93b2dd63001eb07368c06c6ff78c996522ab7b8446724aa74a1b7c7a767105cacf02c087e349e79d9cd6bc721cc0100c656f1f865444c7edfcce4b952b5bc18b20c3e421731e687bb804ece7718856cfe077ab5f3050b791344d17eee2a5ec8d908e139cee941997e81d984886cde05c895249cc7f74bbb4f42f3f103bcee173a0b2e3678afdeff789cd615e98367ccbf587dda749f1b216511ebf90ee73e69e60b2477ae057b7452ae2d0191e929162a44f8b7875229d18c79e055312cf608fad88a1c6743d8be6324aa628091dd498ee43627d794b6ba6a5ecdf", 0x1000}, {&(0x7f0000001480)="348c8f8ea512e162bbdec444d0e05817379dde7215e31ed19ff3eecce07ed8eaf53953b00fd0884c19fff3fedc4ac7012420933f980c8bba8b87c62bc4fd9a91cf32eb1c9afbafe95d528411b56398ffbfd1fb661f58", 0x56}, {&(0x7f0000001500)="5d4f8a22b07e0f708c27d9f53e7f58c15591aa34e580aa125217092d47e577780ff4bfb864fc3bbd16b4009db350b7fb49b7044b349f1d70bbbb", 0x3a}, {&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="6109a2577ebaf7e330334b38fa271838ea27fcea82dc3daf7fd2dc2a7702aedae1c3473357ee20f22a2490e62606972ff03577c8935fc1471ebfe1149fa2329fcd616f87f2021ddd9e45d607d841a60002c82d3525a7ef71fc5474baa7852fffbcdb20fb66e6f9f88d159a79618363dd30e4ccd86d4b3e539b24cf49bb5103fea63e32803d509a1081d62dd6ae1af3171a57d981a2f1df41f2d6d1f5c8578cea4861a9cb1535b753afc0e5ad710d2263eee181", 0xb3}], 0x9, r4) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 01:34:38 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:38 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:38 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:38 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:34:38 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:39 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:34:39 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:39 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:39 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:34:41 executing program 5: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) shmget(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:41 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:41 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:41 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:41 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:42 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:42 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:42 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:42 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000080)={0x2, 0x2, 0x81, 0x2, 0x100000000, 0x1, 0x800}) 01:34:44 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:44 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:44 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:34:44 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:44 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:44 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:45 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:45 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:45 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:45 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:45 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_smack_transmute(r2, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x0) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:45 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:46 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:46 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:46 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:46 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:46 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:47 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:47 executing program 5: r0 = syz_open_dev$media(0x0, 0x7, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r3 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0xfd53, @mcast2, 0x7ff}, @in6={0xa, 0x4e20, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x1b}, 0x6}], 0x48) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:47 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:48 executing program 1: r0 = syz_open_dev$media(0x0, 0x7, 0x200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) 01:34:48 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x20000, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xe) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x2000000000000002, 0x0) dup2(r1, r2) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000001c0)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 01:34:48 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:48 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:49 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:49 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:49 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:49 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:49 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:50 executing program 5: r0 = syz_open_dev$media(0x0, 0x7, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000080)={0x2, 0x5}) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000008c40)=[{{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'ifb0\x00'}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000002c0)="9e4eb4320ec12b6e7a31f098abe163dc9fd37be38e34d6ab2bd9210690230d96287320ef4299694ec41e95f61f0b17c86dd5257e0b3f49ef8912142aab2bba42830bc119bd7c2ca3be1c71296f5a55571b163e9086893c41a8a4daa393c58e5b70572d61e4edc7b9ef5f863f385ec906a1a3233e531613b51c2f495385c1f1ab355f459650c30d9cdcef120026ed01a782790f4ea7dd8aeb2ccab5d43fd055a762396673735e0ec1ec34e6b43d930411ebf9efa2e979", 0xb6}], 0x1, &(0x7f0000000380)=[{0x50, 0x112, 0x8, "f4621880bb1bfb22f6a0dca4b0ee5b7e65f5c18a9c0c6cdca0a76f9dead99a60600196f3c0ffc91316f3e10e685c5100b10e58896405324c6887411bd3de5a"}, {0x78, 0x13f, 0x4, "a34bd64da61beca841928442cd80c8fbb98eef876922f618f8b407dfc5d8595592d3be75a94921835c0d6c0750594cccea498b2f95b2b3fb7e554582116304e8243e57cf51aed9358cb00fdce24b6b2a42b8232ce3b52b81a45067620869ca049c99ef3b7753eb1d"}], 0xc8}, 0xe9}, {{&(0x7f0000000480)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x3, 0x1}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000500)="d178dffef345ca9992634a808a037bb85dbe585a9ea5f4bd4fa3a96764ed842bc631663c5818a9a8cc10b5a1b7a506352dd8d9fb5571ebcc617782c979c7198483db40fc4f3263f2f675c93cb52066f5b830f892e621b4417ee408c7890fc46aff656682135da930dbdfcffcb9f7f14d02c042834263542e03da9359438ba5e344e8c436b21a21f7e52e3501e03fdd75216a4a6f8d7148fd5b48b45211a1c93d6378284f5f3a420ab79003821f0ce3d1c59513a94facd20042468517ef8dafb05d2ef95e19634e0604bbbba5b2e790d629580c9e06e7b3590c4a0a2830", 0xdd}, {&(0x7f0000000600)="8ed4b8d1c662321d9f717ca73ad7de7be59f169ea3c574f49693c049c95f12d3e3484bc2dcb6ad4a7b11771a400e48360a325ccdc5ad342a20d29ba84a91a41edc9c126f6d53c12306a3286a591022e4715d822a4af4f598bacc36a2a35f287f447c80b785409db68236b6521e212953eaf64e9f0a111e98d8abb35d40c70b60e55a1a717bfc1ee7069adf4e67a0f7fd063f5ac89a9319c42bfdd670d95da7dfa880263844cdff609be07a3bc9e0757f7da549c6cda6db21c1f84528e3eea739c6221b59c716d54e2fa8b03b932d74a7981bb669e13076d454b86a5ce9c6a60d1e2e", 0xe2}, {&(0x7f0000000740)="9c53edeceb87179c315a2f7859e8884ea0cd70fd1db46fad91ac682f7eeae05c7c91fc7b8fa61895372fe52e5bbf015df6f8e4d19bf0d2ecbde8427fcdc355f6721722cecc1f7059a5425e3f0d8b03e5089a6275fdb6c781a316b1010fcff6bc012488153deab1c757fafbcc6e18851878df08f58222bdc6c833a83d93d4a4df", 0x80}, {&(0x7f00000007c0)="eaa9403f996104e1447e1cf5bb2ae10b9ad7e8682afefefbcbcaf542e5d5abb1fb222b3d60bb80681e3eb4b8176fb96d8bb001433becccbd2f6c7bb2e1433ce5d4e09f8d16df93d5b8827b7ba9309960d71da9f302e264f95abea198f831", 0x5e}, {&(0x7f0000000840)="8b34fb494ae4606abfb5017a7c58533337703a4a5797740dfe9dc9c78a6051b324b52353da13a8ce60b17cc1d4cb56c78045caa342159f183d909ba37098b39f321f95af8a07ced279ee7851a579ed452fe2b8b95e75925e57aa1e3c9f00b074d41d0fdfd08eaed793771201c8725a6954e30ffe0956a08c396ca567340f9e1e30a368ae11793f090daed6dd705a30d220661b90533989", 0x97}], 0x5}, 0x49c4d003}, {{&(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x0, 0x2, 0x1, {0xa, 0x4e24, 0x1a5, @rand_addr="05da5d0530ae220cd993c011b31a5b53", 0x4}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a00)="dcf7b20b8243ec3e5ed752383901bc47e61c978d70c8142b354ff0a95eacaa17c9707d4ae875c254aacaba843130fe99635eed1286d8da41559db368c7375de04f8c4f89948e81fab9bc28f499f649c135673741bb0eab19c1934462035d427e9159ace45b028356c4cef1eed2b58e27f3a895f66b76e52d060dad14c18c4eb2735469df3006d685ddaddc11f1f7af55b55f46f06b80415938cff975c1ba4535a40cbcd2a050fa5b7aa8bef4ee0a526f6dd5c07838fc52bf3968e58f869dd5e02f68196a4516197de7c3e60ba928e98277e47c111b4c", 0xd6}], 0x1, &(0x7f0000000b40)=[{0x1010, 0x10e, 0x1, "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"}, {0xa8, 0x11d, 0x8001, "b9e03bd3694e1d0889825d0063204fe99325c0f57ad844d3f8f681e8893f7eb4d90c6eacc73f530f1aec11d602c13153646ada9c066251f32ab2bd4f78e8a3027f8d3cc6acb44bbf6669f05ce2ece0277a0ad677dc9e9d1085e42719dc7d2af96db80da866c337cf5b6fb28389170fc7ca9698eb6e45add6ed531099cb706ff014573320271a6273f966f7f1b41cd201b305e9081c93"}, {0x100, 0x1ff, 0x1, "792b2233b419c17e8166a0ef8a7a97aa74bee8e43ea198574ba291e350714ddb5ee12479cb173015bfcb53db24456787750354b31a27e87d60042db833bab6f080e9781a85a8a8ea1d54002da09ca557c658c3936bb9572b04124c085f32ae042757ce6f04368b12cb91f327014f1d6a2c1836d9f38efc34882f220a2fa63039c00a3aef1f0f4876967269543375ec7b1c2759c69f628c9cdb6b8e70fef63250ce1cdad8ca632b9cd7c57b888acf177a842c7b5c316cbf941eb32f253e35a283b29cf4eeee135eef3635829143a58fc48b68f8c203242759c8435d82a9e0765ccbc7cf28eacbba6c2b81d42fc5"}, {0x10, 0x10c, 0x3f}], 0x11c8}, 0x7}, {{&(0x7f0000001d40)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @broadcast}, 0x0, 0x3, 0x4, 0x4}}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001dc0)="28e238cef8eb871b0cdfd78f530844e119d201d92d8708", 0x17}, {&(0x7f0000001e00)="45c64cff5f7459a1a5e28d8adfbc755fc28c34240bad1f3ad32b9068bbdbc2f8d2dfe0", 0x23}], 0x2, &(0x7f0000001e80)=[{0xd8, 0x119, 0xb0, "afb73dc1fce9c018feed0078d35206dba26e559b0905830e47a457f23584a78d8941f944c52d8f07a81a4d02419a7d778df56cfb56e5ea365a29fe8169ad8e4ceb8cf70ac111416a0beae4d24a84e5b3c9bff73e0218b963f697fd8be0c8e6e495467875b4366b4f133b8bcabb07dcf036fd5b8974b1e613bb12632e19c3539d8809e51425d6af52ae52b9fdd8e2118155e96ee787fa65fffd37f03733c5d34e28110d04aefa91fd55d6cdfdbb6392306c943449055f84a85ea9bda4b540fefb5debbb"}], 0xd8}, 0x1}, {{&(0x7f0000001f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x0, 0x4, {0xa, 0x4e21, 0x3807, @empty, 0x8001}}}, 0x80, &(0x7f0000003500)=[{&(0x7f0000002000)="c0be9245e7380bf8d96f82919d202f27a073f0542bee7aee58027383533cbf39ffc88ecf0cbb2c4f78a696fa7265ca355f6f721096ad53d4a29207b804b617993b8181ccf16de31a5fb61dea32c2605fd537031aac3e13e1e852ee1a4932bfea9cb6a2387bffd72f5b2cb9e2cae7ac57cb3062e5905b6a698c1169e9fa73a718", 0x80}, {&(0x7f0000002080)="3e06e3277f395fce609cafa6c6cc327f34590a4ed116749d9e0dc62f0783afd3e52621d9313d5e478f95f1a020c2", 0x2e}, {&(0x7f00000020c0)="c0be88b98935d892cbaf3ffa0429718dcd9f0cb868886d904d4b8b839d4aa5354c95e466ca82ec904ca942451a5bcc59e9662919581d92b0c1b6ad931e098b4938b1e4892e3cac2365ae7073ba340b91b4674deb5be44396cbb8ed1d6b47d99f25bfc85f001d509c639ef95dafa80d9d7870b4c6edb876cc25f91f4dc3de85042ece4760748354b63446915a9d1a4a3509688c339ff92fd56c369b784a5defeec1b93193d29d771ad4f2db5e4dd5b0d76cb219b5503eedf820cc40078ff4a8d7bc228d6171", 0xc5}, {&(0x7f00000021c0)="105aef55711833a47f0ed2f85ef90dc0cee5aa0242630a98eb9530120b316a8f72de1ab1b1b105cab93ebe18900eb2a0b7c62a259f803bb4ad0d066f78b6d4fbc60141b35c4eabfbcd9caebeb7e5bf4c43b1c3fa0d68578a50203c94c24e9c9266fd9d3ad656477e185e173a4f3969748ab2a83f7c0b93ff1fbdb4512b65", 0x7e}, {&(0x7f0000002240)="52b40369ec0746accbe2511d6385b282e956cf1c77d9c1d1b363aad71703c9afc248ef357ee9561ffffd4fa4be7f03b7e9a4bc93544409c599984bd59c56e8318bb2ef5579df762ea7525217ff2ef060eab1675fc3be0a36a2d3c35f0de2aff490b65b36dda2d727ccb10a02542f143b041a7bd23e2adcc5e7a072b8c3c14135e0063fcf1dc3b492e9720507074fe3e4db8f4ec4e429c952d2e2758a65b11177e67ee584c32ffb06ceaf8f", 0xab}, {&(0x7f0000002300)="9c52d23eefe9b5cbb108cc20a76a7f28fcd276b1c6dc42b9b6b4853c", 0x1c}, {&(0x7f0000002340)="999ee372580ce4bf333c5638063bd020cfb9c0ebca27843ca65d6e789f76f490af39420dc46a6d568ba189672f2eaeecd7", 0x31}, {&(0x7f0000002380)="ba2cef50f0ba21f9eef2af73f5b7324b7276e4a8b2c70435846b86f5f55061c2e45bf88e04a660dd6bcc3244a750143b45e53adab436ec0465c8d2914eccadfa2fbf175fad2d6fefb3f069684c179fdf1ed0f8e0c218271330818ec322939fd15d6c9b6b547372838e2fa8a2a3ad68e1ae22a3107cc896ef2bb22852f193b23461ca23dfdba24c79ad8e2a2f8fe73b542ec91d5421f183da4ae6895bbd842976352c690f1a3232de06826fba3a1d48125ec94274b1f1b53761", 0xb9}, {&(0x7f0000002440)="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", 0x1000}, {&(0x7f0000003440)="b953cae5aa0fe78ff75ce74cc38f15a2daa59e6b04703fc2945b0fbf3e2f645c2f42727c8f04057a483f675568b2f9586123dfdbb5081937917201df960ab438e7dfd6b161b6546d1c536bd23df6fa1a2dacc99076acd75b416573dfea775b544f9a24c4b55954ad03a71eb9ef43bd6b32db368169c5f985022c91f85128ef14ff2f45ad10a01da786adac52a7ef26e25eb04385d0c31ca25aecf9a345550447a49da99cf0bccde2ba2a371446b825b6bd297e4415f3a50fb52d386087d314", 0xbf}], 0xa, &(0x7f00000035c0)=[{0x78, 0x1ff, 0x1, "07ed9952d97741fb58b45e0e2001d2dd3220a284356f3b265a38199c947e320af674bd6443b30420c6ba002ea62a25cab77d9ce335ad798c0c67aff7aa91485f509874bd8546b0289b1f240f80a0aaf31e41d434606fc52868435520d3f6906b5f643b20a5504f"}, {0xa8, 0x11d, 0x800000000000000, "52ca6c50a382a5ce14ace86ba6229c7d697ccb039e33b2b0109d4b0819d1e45660fa19d992d0e9abc9c051b6eff21f11302aa7dc74060e934ccbee21f22a2821efd4d71f867669497829935919f2d7fe34f3f22af3389ab53ae1fb50b8c44ba9e9fed520cd902cee36c4a7bbfdf0cdec04c56f1f83ff3e5a1ffa92d6ea79c1352726920ff92959acd9cad988b0b35a9568df6c"}, {0xd0, 0x119, 0x100000000, "6f95c5124cc5a2a8edd5ff90edc1601aa972ca02e46374fe2cc8c762e6ebb9bc191e9e19a4d1b2ed5cc44352c72defefa9ec30a7bee1818554d7b1dcc852094c9451e8a9ea9a7f06792624dc0ff23e8dedb0aa0a884b7882b8f2f425ed988ad85b740e3952342504b4e6849615301164b423c55fc6b4cb7bc557d003a866dbf0484f27daeb2d2b0e985d60da1dbcac8af4cbfe8a18546444ba88ff801a4c216184adbaace1ef4e4efba234a11a4a8b4b00ca8ae038bd08dc4a57bf9d0e52da"}, {0x100, 0x84, 0x0, "210c1ff24ad2f2f873797481f729d2926116af1f1752406710c97ac9733003e579d8e9d59356ab9d6ca98f58097f2b853dd11c0277c4b289da16f00decc452b9068cc5a00ab9c4b303f566892eee1f8fa1911b54943566fec3456386cfc71e9e36410f7f889ca8e33a5d3391bfb487e025bd4b1666a3433079b8d60149f017ceda953fb9ca61a5e3c4d64d415d48a89f084c0457fcb27774fd28d70443a1e70d00ebfcea99aafdcd8b6094d5f35262cb2fdab03b13b11446122eafd1c676ac760d0db6219c1d236136f877c2fa103cacaf42517f1cf1f00dfab9f467cd6e75373a4af35fe5566cc7b2d32fffad"}, {0xe0, 0x0, 0x3, "dedd166c1a2e63de8c1c8933c265c0abd04432a0e9f3dc3012658b6c1539c42e2852f38d530751e0d59c52b3cc9f1137637192b8a5efcf82c450b167fadbffbb779a7244c816ce72c9a3aed02b35f54ec3e67dcc40e34587798c9b02dc7d655663aeb2d81533195bdd5653494c184561216ac33365e6860d223d98c817faf94ad2d009cd6c2cbb186160aaff45fbc9c138ab10e588f3cc564b51ec8b791620cc2015788ae99a0600f0957507dcf1185dcd20e7c72abb67b7a014d5c84de3d5526616eb2a7939a6a640bf90732d786803"}, {0x1010, 0x11f, 0xc65, "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"}, {0x70, 0x100, 0x7fff, "555871715cfb121e03dcf3e72e1f037eccfcd2864aad07b4bb4f2868036be8645874a1f447c00acc1649941098af9470967b826f8ff5d262256459f783ab8269f43b81ee44727397823259f56aab4e7b77b7f7f8dd31b0c344b8"}, {0x88, 0x129, 0x9, "b37f9bc5920249c4d4652329c7db7d113b35097310f1a45f1321fe8bc9c4625a42cd3cba7f80ee2967ea67b42f2e8abe0271876d0add79a9c4dd96281d93130ec2b7b9e4e3fde238ae7d9382cc855d20808579e513dc3bfefe780e058b30fc393f36b2d583adf71ba37c0184ab5caae188275a7d0d"}], 0x14d8}, 0x31}, {{&(0x7f0000004ac0)=@ipx={0x4, 0x5, 0x3, "0c67c546cd31", 0xddd7}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004b40)="a1bbb80ca4cb3b8a1b4659b3f68ed96a47562d40e595060168c1fdd4ef2ab9a58875df70a175b39c375ed64d90f6b47d4f5c8e46b01f43969f10a812feb6cc871e7dbc7f5c5394d249d732fbda34e0", 0x4f}], 0x1, &(0x7f0000004c00)=[{0x50, 0x104, 0x8, "43cfb1a5fe01f28840bbff6df528d83ce65b91a5132a1a13822f94c0af0876416922d37e80164d7efabd8e1739472612b1730b6867b745252426ea1d96a470f4"}], 0x50}, 0x4}, {{&(0x7f0000004c80)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x0, 0x2, 0x2, 0x0, {0xa, 0x4e22, 0x4, @remote, 0x8}}}, 0x80, &(0x7f0000005dc0)=[{&(0x7f0000004d00)="c01385af23baa7660ccf573a5631e7589baac8379aeeaacfa2c97c653136b060614fd693fe7791e317089ac6c6a4d7d5f93625a2a8e3c7391c7e39f0d0b5aebd4feb3d8901ef72c6e0715822613bbb", 0x4f}, {&(0x7f0000004d80)="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", 0x1000}, {&(0x7f0000005d80)="c5f14e0f62ab2d6d0f458910d8bb60f6f469cb5377ea886efeff463f9c5c92f159144c022b07e01e58ade006a0c6d8588b", 0x31}], 0x3, &(0x7f0000005e00)=[{0xb0, 0x29, 0xf46, "a5b654ee99e74bfad5bb06dab91a60f9f094fcd56069480c3edb42a933c486b457d12ec30a5c41903ddfe22dc3bb398b2849f1afb09376180411a451d812e2e344680d06fb2fcc7ef166763797c4396a623eda7c7da9dab9bddddcc9a3502e858194eb1faf69d560c0292f9d9c80861b8e577c690048d1dc36e1dd6b116147fd6c8a62be7e7b49107ff9cc1319bd88479ce08873fc20a6dbba9ec22b3187fe31"}], 0xb0}, 0x7}, {{&(0x7f0000005ec0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x80, &(0x7f0000006480)=[{&(0x7f0000005f40)="f88dd267834c5e917ca675a426be2cba9c554bce9137c2b3778bd8ba95c7a3d23dde85410d6008269d1cbb2a5b19fafcd9eba5aa2e6a17a7dc402f1469370bde10f8dfe7251d2274960e1974628fe7144d6ae6d73c6c1cb905373f40ea822e71179490a90f3d8f896d352ad29833bea1c1018c9cddd0ed88954d191964ac109dc051d7136be79021ca4469609b6c3c52dbf28896546b22a162d919e5b214a74ce8dd07adc0aa1b85190145e35127c308105925e5f42bd838fae05aa663c5e1ee0773ba7323d897735661d6797145dabfac514cc54cb6bac4839f134aa0f91ea1e3b4942d65d4ad3ddc5ee6bb05ca92a1baa47019", 0xf4}, {&(0x7f0000006040)="49737a27b9b88e189261f1bf4df9ccdcedd3c9b8259b9ebc42be68e4c60b4c56511bc9d7ed16066d59b3a27abe95e94bb49cdc117a79033e", 0x38}, {&(0x7f0000006080)="14d7fc9c15942fe6c45e10cedd7f4409499dad871a03f34e313226fa31b502dcc06781dfb635fcbb1387d8ce5bec8bd23061ff34c6e0e67dd5e9c33e015f3709e2a0", 0x42}, {&(0x7f0000006100)="fc99b2bf3aab5493b5962acce014c7595c86949358b6c03f02f6d59dda3f73c8ae7a78256f01614494de86735cafc129e008997e55eda00947f19f31f647a7f5155ad5071f9d6b88bcf8a556fa455e73e476d52304d9284b9545d9a27d7d801a27b13643043d2c7e65e7", 0x6a}, {&(0x7f0000006180)="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", 0xfb}, {&(0x7f0000006280)="ed0e650ea2e46c1b96df70797f5a58708c976799818eabe17af679caff", 0x1d}, {&(0x7f00000062c0)="f98244431bba2d7426254516d2145729dd7318707ecdd260f6bab63df6c511cd6901b794d6f99e85766b9b9bdbd1291ddb31048119a1d39b47473c1d19311e596b6a0dea4e0eba1952aef027d8452b21e468810c66b66b7688627ea8292f00583030ddb9ee567c937bc43c7618ae92289b4f8f0a328bfbb4607640b25e3c9abb9536abe47685197d3ab16eef7bfa805294478d16a811efddb3ede932269476eada8282642f6284cde8cff7c177a12cbb3e3ea2ae97e41bd01ac5565bd502642f275de38eac61aced319da7d97b4929bf2153fb9ed3ca150ac053f4e611a473896556fb248f6d9cc5e8a548f0ec", 0xed}, {&(0x7f00000063c0)="f82c812ebd1c5c918b9841b50e5ee0cbcc3c5891798a282a3768978211f16411e441293a59758f3594c391cdd3cab9ad2423d28c54f5a3f665d0e202d23c9eb34be781d1bb882fe289b3981a01c2c76c1951113153e13617016afb1920ff7de0f494ffae167e508e37a677f424dd3daa0f7cae54fe6c06c267e46a3b453d25dd372d937f", 0x84}], 0x8, &(0x7f0000006500)=[{0x78, 0x113, 0x7a, "a4ae3eba88a2f65fef8e1c247a9ef4d147de40aa1bc3a3cee8fa752cc54bda6864d008f6e099cd4385b640bf78adfbb68305160ab8ac6ba2a4e7ecba766ffef11e12e073577b0a60cbde5216d905f1c01fcbcc1920e459e204b718ba0674af2267dc"}, {0x1010, 0x6, 0x1, "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"}, {0x18, 0x110, 0x3, "17a4988441404c"}, {0x110, 0x119, 0x8, "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"}], 0x11b0}, 0x4}, {{&(0x7f00000076c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007840)=[{&(0x7f0000007740)="c7704f5c6e1b422c4e7d5285c6b5bd83fa5ac052228404e06e3c003737310b69e563dc17765647171f5ed0c7b68883557eef9b6683da96b3f1155a5b36f43e086dc0262602a8a8e77ad14653b040c0adb4af86942f5e8a8d49d84a81023de96ea81fbac0e11a8830b17d3bba2c98d5743371113b8408f4c56cad30c16d306a6f4fd55821d65de69f10b994396afbf9f16598c45bad801f86", 0x98}, {&(0x7f0000007800)="f34aba943a", 0x5}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f0000008a80)=[{&(0x7f0000007880)="67249892b3611bf04c91b26493caddbbb4d0a6d7946f8c336eb37eeba6c0a34af30f5f63dc9ef864b7f1f1536efafa9e0140cb9852930b78457ca2b62cc080c3482b7d9a19bd4bb465a4ccadfb9886678b0a44f9", 0x54}, {&(0x7f0000007900)="480935146c539441ecced8bc6a92cde08db5aff5fbf10762fabc015d5f26bf2da6cd87de1594e4cfa7e5951b528b30af1ec90a71e1e493215da6ca12e38a6c22881fa8c4273a8fc71bfaae5e200a5a68df7e830767171a7a19ff4ac9748883af1cdb900b514b9e4a694cecd1dfd42c8972e0e93bd49b3354626e", 0x7a}, {&(0x7f0000007980)="76891b677db74cc318cbc5cd3224ae7456c63cf1", 0x14}, {&(0x7f00000079c0)="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", 0x1000}, {&(0x7f00000089c0)="03239e7402294986fb8f483c5d7129b3f8ea781afc1a2ae62ea15b56d0060843efb67db2f0e748d8a15bb0be5262faf3627a51890aa5375f98c4fd09fdd30fd22093d4008d2bb0dca804a9a5c504e67515434c428eb7c7d65dbb251cbf783300c72b680d34c594df70531b91a418536e8ff8c03d1a50602e9230bb7fa396535c9b46cc3757c6bd98fb896f290f24f725eb", 0x91}], 0x5, &(0x7f0000008b00)=[{0xc8, 0x111, 0x4, "8de115c4d1979be4f0478433c62a29cc8b43beee35b374d8742e62c1cdfab28ae982f954d297e14c8f4c0254c71642a4553c7d256b23956ecf5144b6064fbaef513b76bcf8de67743da16edad0a7e0be737f9aa3c3db603a30e73a2794888974d8056c4d03c5fd28d1366a4a24aec027408732983ec046920eb4f87bb2b56cfbaf5797c0c22c3a527ec0c431fafbbd7f642cbc647a63fdf1b1a5b8fdb52755f8fa98b001a29b05e8729ee894625fe4bdda05b8e0c3303f36"}, {0x58, 0x115, 0x5, "2bf8ba7267db307d3da60c448b412662467e975ab8582b5af6e7dcdbe7ccb074e863a5561153b7bfc8271ebf5447bd21d04675d1bc0aa1b6e8596f019a3fc6c1c2b01b2222c9"}], 0x120}, 0x6}], 0xa, 0x0) 01:34:50 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:51 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:51 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r1, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:34:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x4, 0x200) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3c) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:51 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:51 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:51 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r1, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:34:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r1, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:34:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) 01:34:52 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:52 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:54 executing program 2: read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r0) clone(0x20000002000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) 01:34:54 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:54 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) 01:34:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x408c5333, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 01:34:54 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x159800000, 0x20, 0x8]}, 0xa) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:55 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:55 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:34:55 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) 01:34:55 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r1, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:34:55 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:55 executing program 5: 01:34:55 executing program 5: 01:34:55 executing program 5: 01:34:55 executing program 5: 01:34:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000080)="b3d0b0c4423cab") write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000140), 0x2, 0x8}}, 0x20) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:34:58 executing program 5: 01:34:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:58 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r1, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:34:58 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:34:58 executing program 5: 01:34:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x800000000000007, 0x0) 01:34:58 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:58 executing program 5: socket(0x1e, 0x805, 0x0) r0 = socket(0x0, 0x803, 0x0) setpriority(0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) prctl$PR_GET_TIMERSLACK(0x1e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) statfs(0x0, &(0x7f0000000400)=""/114) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x88000080}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0xb8, r3, 0x18, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}]}, 0xb8}}, 0x4000000) 01:34:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:34:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r1, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:35:01 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xec, 0x6004c0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000140)=""/167) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r1, r2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) fdatasync(r1) 01:35:01 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:01 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:01 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:01 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:04 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000140)={0x43, 0x9, 0x1, {0x80, 0x8, 0x1fe0, 0x9, 0x8, 0x7, 0x8, 0x401, 0x81}}, 0x43) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40, 0x0) 01:35:04 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:04 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:04 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:04 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:04 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:05 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:05 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x30000, 0x56) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000180)={0x0, 0x6, 0x7fffffff, &(0x7f0000000140)=0x1}) 01:35:05 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:05 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:05 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:05 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:05 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:05 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:05 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0x342) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:06 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:06 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:06 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x6002, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:09 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:09 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:09 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x40000, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x5) read(r0, &(0x7f0000000140)=""/11, 0x9612966d7c417e94) setxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0x9, "8a18d9"}, 0x5, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x3) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:09 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:09 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:10 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0xfffffffff7fffffe, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000140)=0xa1) bind$rds(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 01:35:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f000300"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:10 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:10 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000140)=""/248) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:13 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:13 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x404842, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x101040, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000380)={0xa0, 0x0, 0x8, {{0x1, 0x3, 0x4, 0x5, 0x7, 0x7, {0x4, 0x7ff, 0xc7b, 0x20, 0x4, 0xbcb, 0x4, 0x1, 0x2, 0x9, 0x4, r2, r3, 0xa6e, 0x2e1e09a9}}, {0x0, 0x3}}}, 0xa0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) dup2(r0, r4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(r4, 0x3, &(0x7f0000000440)="54251d131f2f9761fdc49093bdddeb09a26d8106409c133e3081fdbe1ef24e8f4a1be1190dce187584004be097eb6fc28e2e2ac5d957d214822b93a8fbfabaa3eef8089fffa12fb7a5492072f2217e9e30f96f85ffecdace3dbd23") ioctl$TIOCGICOUNT(r4, 0x545d, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) 01:35:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:16 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:16 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:16 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000026c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000002700)={0x7fff, 0x100000001, 0x401, 0x79}, 0x8) unlink(&(0x7f0000000080)='./file0\x00') ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000140)={r0, 0x0, 0x4, 0x8, 0xde9}) r2 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) recvmsg(r2, &(0x7f0000002680)={&(0x7f00000001c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000240)=""/211, 0xd3}, {&(0x7f0000000340)=""/205, 0xcd}, {&(0x7f0000000440)=""/237, 0xed}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x5, &(0x7f00000025c0)=""/165, 0xa5}, 0x20) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r3) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) 01:35:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{0x390}]}) 01:35:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 01:35:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 01:35:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 01:35:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x0, 0x2}) 01:35:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x0, 0x2}) 01:35:17 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:17 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) r2 = dup2(r1, r0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) mkdirat$cgroup(r2, &(0x7f0000000200)='syz1\x00', 0x1ff) 01:35:19 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x0, 0x2}) 01:35:19 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:19 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{}]}) 01:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{}]}) 01:35:19 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x2, [{}]}) 01:35:19 executing program 5: socket(0x1e, 0x805, 0x0) setpriority(0x0, 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x178, r0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x571a2714}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2db}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x475}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x20000800}, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) statfs(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/114) link(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x3f, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$inet_int(r1, 0x0, 0x0, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r3, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, 0x0, 0x4000000) 01:35:19 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xcd) gettid() r2 = dup2(r0, r1) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000140)={0x40, "bf29ba6ca4007cf923a83249a81f23fb5b236908c6f02cc2e19f3b53e01ffb02", 0x2, 0x1ff, 0x6, 0x7, 0x4000100, 0x2}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000080)={0xfff, 0x5, 0x100000001}) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:22 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:22 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='.\b\x00group/syz0\x00', 0x1ff) 01:35:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:22 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:23 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:23 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x4000000000002) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) pwrite64(r1, &(0x7f0000000200)="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", 0x1000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000140)={0x200, 0x2, 'client0\x00', 0x2, "12cc0ee8638b9acc", "9b80b06d00aa4067aecbda3be35a33bb8f54e9e9d3d17c3812bddd2c596ce686", 0x81, 0xfffffffffffffffe}) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:35:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:23 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:24 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0xe1, "b72a52d0ecbf532fd27c64095813fad11a11b10dac6c1081985b85a4a2a89803989d692d3b04e655c60610b8168ba353ee01c68a8a16cf3e22a9c353d68f0c7993388d816ebeba3781d1858d335d1e1469489e41fd43a101ceaee7d2b135225a7c48ac5d0d94f77bdf3e18ba4287e28df63bbf05ae52f6b58104828d49d6226ac8a55e7e73ef1abce26315e49eaa816063910e1357d7700ce80208143f2308ae2b5c700dcc5234f04392a6e0edcc6873f3b34b98ae5773669159357b0522bfbc81575441ddebadfe3d64e6dbacf246db6d95713bd14b130c16d0d9298585a6e765"}, &(0x7f0000000080)=0xe9) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000380)={0x2, 0x0, [{0x5000, 0x93, &(0x7f0000000280)=""/147}, {0x2, 0xb, &(0x7f0000000340)=""/11}]}) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0xffffffffffffb47b, 0x4, 0xff, 0x7ff, r2}, 0x10) r3 = dup2(r0, r1) ioctl$KIOCSOUND(r3, 0x4b2f, 0x8001) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) socketpair(0x1, 0x80004, 0x101, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000002c0)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x22140, 0x0) dup2(r0, r3) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) 01:35:24 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_DISALLOCATE(r2, 0x5608) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20004000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r3, 0x400, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x81, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20008080}, 0x8004) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:24 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:25 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:25 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:25 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:25 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:26 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:26 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x22, "d83e8700b810f1a02e46b8708666ec8f4c9f56da56ba3047763d3988b80a237469a0"}, &(0x7f0000000180)=0x2a) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0xa6ac, 0xfffffffffffffff8, 0xbf3}, &(0x7f0000000200)=0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r3) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r3, 0x545d, 0x0) 01:35:27 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:27 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:27 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:27 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:27 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:27 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:27 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:27 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:28 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:28 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:28 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:28 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:28 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:28 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:28 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:28 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:28 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40, 0x0) 01:35:30 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:30 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:30 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:30 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:30 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:30 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:31 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:31 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:31 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:31 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40040, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000001c0)={0x3, {{0x2, 0x4e23, @broadcast}}}, 0x88) r2 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 01:35:31 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:31 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:31 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:31 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:31 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:31 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:32 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:32 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:32 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:32 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xffffff46) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x121002, 0x0) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000140)={0x10, 0x5, {0x0, 0x28e31315, 0x3, {0x7, 0xe0000000000}, {0x6, 0x7fffffff}, @const={0xffff, {0x7, 0x2, 0x3, 0x96}}}, {0x0, 0x8, 0x2fa, {0x7, 0x200}, {0xfffffffffffffff9, 0x89}, @cond=[{0x400, 0x80, 0x8001, 0xec, 0x3, 0x8}, {0xa949, 0x8, 0x1, 0x5, 0x8000, 0x8}]}}) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 01:35:34 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:34 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:34 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:34 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:34 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:35 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:35 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:35 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:35 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0xfffffffffffffffe) dup2(r1, r1) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140)=0x1, 0x4) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000080)={0x0, {0x9, 0x61}}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000180)=0x3) 01:35:37 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:37 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:37 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:37 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:38 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:38 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:38 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:38 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:38 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r1, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:40 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:40 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:40 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:40 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:41 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:41 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:41 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:41 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x2, 0x10000000) dup2(r0, r1) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x226000, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:42 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:42 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:42 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:42 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:42 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:43 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:43 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r1, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:35:43 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r1, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:35:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) 01:35:44 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r1, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:35:44 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:44 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:44 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:45 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:45 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:45 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:45 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:45 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x11) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000180)) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) getpeername$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) 01:35:47 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:47 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:47 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:47 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:48 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 545.572275] audit: type=1400 audit(1556933749.134:116): avc: denied { sys_ptrace } for pid=21990 comm="ps" capability=19 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 01:35:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0xfffffffffffffffd) r2 = dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000100), 0x4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:51 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:51 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:51 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:51 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:51 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:51 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:51 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:51 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x59a6, 0x80) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000002c0)={0x20000, 0x0, [0x2, 0x31, 0x1ff, 0x7, 0x7ff, 0x9, 0x4000000000000000, 0x7]}) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000280)={0x7, 0x40, 0x9}) fsetxattr$security_ima(r1, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@v1={0x2, "d9f436a42abdc09902d9af68a17fdd"}, 0x10, 0x3) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)) r2 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r1, r2) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000340)=0xffffffffffffffff, 0x4) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000180)=""/254) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) tee(r1, r1, 0x6, 0x5) ioctl$CAPI_GET_SERIAL(r2, 0xc0044308, &(0x7f0000000100)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000440)=0xbb) syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffff9, 0x769af2c1e1a9fd62) 01:35:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:52 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:52 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:52 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:52 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200, 0x4040) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, &(0x7f0000000140)=[0x4, 0x1000000000002], 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000005, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0xa, 0x7ffff}]}, &(0x7f0000f6bffb)='GPL\x00', 0xcb24, 0x4aa, &(0x7f00001a7f05)=""/251}, 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x40000816, 0x93ffc) dup2(r1, r2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) 01:35:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:52 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:52 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:52 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:52 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r1, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:35:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x0, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:53 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000140)=0x8) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x33, 0x6, 0x0, {0x0, 0x0, 0xa, 0x0, 'lovboxnet0'}}, 0x33) 01:35:53 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:53 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r1, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:35:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x0, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:53 executing program 5: openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) gettid() r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x401}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) dup2(r1, r0) 01:35:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:54 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:54 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:54 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) ioctl$KVM_NMI(r1, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:35:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:55 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r4 = accept(r2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) read(r3, &(0x7f0000000380)=""/144, 0x90) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffd45) socket$inet6(0xa, 0x2100008, 0x2) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:56 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x401}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x202001, 0x0) dup2(r1, r0) 01:35:56 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:35:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:56 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:56 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) [ 553.732411] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(4843149777168) <= P.seqno(0) <= S.SWH(4843149777242)) and (P.ackno exists or LAWL(45795394771916) <= P.ackno(45795394771917) <= S.AWH(45795394771917), sending SYNC... 01:35:57 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:57 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:57 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 554.168973] dccp_close: ABORT with 1061 bytes unread 01:35:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200000, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:35:58 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:58 executing program 5: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x0, 0x4b564d00, 0x3], [0xc1]}) [ 554.757998] kvm [22249]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 01:35:58 executing program 5: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x0, 0x4b564d00, 0x3], [0xc1]}) 01:35:58 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:35:58 executing program 5: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x0, 0x4b564d00, 0x3], [0xc1]}) 01:35:58 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 555.121782] kvm [22261]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 01:35:58 executing program 5: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x0, 0x4b564d00, 0x3], [0xc1]}) 01:35:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b885"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) [ 555.351782] kvm [22271]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 01:35:59 executing program 5: syz_execute_func(&(0x7f0000000200)="4a2ae92cc0b64c0f05be03000000c4a37bf0c50341e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000f383a9e02000000110f4e5bc4a265aa104b26660f38091e2fdee51bc421045fe70702c421dd589fc4e10bf8c426f2f045f6196462bfffffffff0252262e2e66450f7d64dc08c4a3bd4877f88a0383397fd3ff3a0065f20f7cd8efa1a12ad764d3cf53af440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f2d8f0b000000c2414e53d2c40f0f9f8a6465b2aa66450fc4650000c4e39978c104c441c05983f9070bb3ddcdcda2660f38346800c4a2559d6587c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3f30f5ea5a9a50000ffffbedc4e61c9553131b83a00a2f1fbfb3b62") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:35:59 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:35:59 executing program 5: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000200)="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") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 01:36:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) getsockopt$inet_int(r1, 0x0, 0x1e, &(0x7f0000000080), &(0x7f0000000140)=0x4) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:36:00 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:00 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:00 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:00 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:01 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:01 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:01 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:01 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) r2 = dup2(r0, r1) getuid() epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)={0x80000000}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:36:03 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:03 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:03 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:03 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:36:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:04 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:04 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:04 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:04 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:36:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) shmget$private(0x0, 0x2000, 0x400, &(0x7f0000ffc000/0x2000)=nil) 01:36:07 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:07 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:07 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:36:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:07 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:07 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:36:07 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:08 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x2, 0x40001) dup2(r0, r1) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x8, @loopback, 0x1d65}, 0x1c) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 01:36:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:10 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:36:10 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:10 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:10 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) 01:36:10 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:10 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:11 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:36:11 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000140)=0x4) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:36:13 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) 01:36:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b8"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:13 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:13 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:36:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:13 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b8"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:14 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r3, 0xae9a) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) uselib(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:36:14 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) 01:36:14 executing program 2: read(0xffffffffffffffff, &(0x7f0000000000)=""/11, 0x2d7) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) signalfd4(r0, &(0x7f0000000080)={0x2}, 0x8, 0x800) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x40000002, 0x200000) r2 = dup2(0xffffffffffffffff, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f0000000140)={{0x5, 0x0, 0x7, 0x1, 0x7fffffff, 0x7}, 0x100000000}) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:36:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x0) dup2(r0, r1) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) 01:36:14 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:14 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c7adf12c3b8"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) 01:36:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c46aa2d42db31f8c"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1029b, 0x5, 0x0, 0x1b1) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0xc) [ 571.268462] INFO: task syz-executor.5:13658 blocked for more than 140 seconds. [ 571.281456] kobject: 'rfkill394' (ffff888067969828): kobject_add_internal: parent: 'phy392', set: 'devices' [ 571.282809] Not tainted 4.14.115 #5 [ 571.292338] kobject: 'rfkill394' (ffff888067969828): kobject_uevent_env [ 571.300160] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.303038] kobject: 'rfkill394' (ffff888067969828): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim392/ieee80211/phy392/rfkill394' [ 571.308004] ieee80211 phy392: Selected rate control algorithm 'minstrel_ht' [ 571.328561] syz-executor.5 D29672 13658 10545 0x00000000 [ 571.335185] kobject: 'net' (ffff888099613a80): kobject_add_internal: parent: 'hwsim392', set: '(null)' [ 571.341218] Call Trace: [ 571.348393] kobject: 'wlan51' (ffff888058b4cff0): kobject_add_internal: parent: 'net', set: 'devices' [ 571.354568] __schedule+0x7be/0x1cf0 [ 571.361768] kobject: 'wlan51' (ffff888058b4cff0): kobject_uevent_env [ 571.369413] ? pci_mmcfg_check_reserved+0x150/0x150 [ 571.371509] kobject: 'wlan51' (ffff888058b4cff0): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim392/net/wlan51' [ 571.377079] ? _raw_spin_unlock_irq+0x28/0x90 [ 571.388745] kobject: 'queues' (ffff88804269b948): kobject_add_internal: parent: 'wlan51', set: '' [ 571.397911] schedule+0x92/0x1c0 [ 571.402616] kobject: 'queues' (ffff88804269b948): kobject_uevent_env [ 571.406408] rwsem_down_write_failed+0x5cd/0xbe0 [ 571.412539] kobject: 'queues' (ffff88804269b948): kobject_uevent_env: filter function caused the event to drop! [ 571.422509] ? rwsem_down_read_failed+0x380/0x380 [ 571.429471] kobject: 'rx-0' (ffff888096f080d0): kobject_add_internal: parent: 'queues', set: 'queues' [ 571.433368] ? putname+0xdb/0x120 [ 571.442496] kobject: 'rx-0' (ffff888096f080d0): kobject_uevent_env [ 571.451166] call_rwsem_down_write_failed+0x17/0x30 [ 571.452386] kobject: 'rx-0' (ffff888096f080d0): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim392/net/wlan51/queues/rx-0' [ 571.457850] ? call_rwsem_down_write_failed+0x17/0x30 [ 571.470697] kobject: 'tx-0' (ffff8880a5254bd8): kobject_add_internal: parent: 'queues', set: 'queues' [ 571.482762] down_write+0x53/0x90 [ 571.485269] kobject: 'tx-0' (ffff8880a5254bd8): kobject_uevent_env [ 571.488733] ? utimes_common.isra.0+0x28c/0x560 [ 571.495698] kobject: 'tx-0' (ffff8880a5254bd8): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim392/net/wlan51/queues/tx-0' [ 571.504772] utimes_common.isra.0+0x28c/0x560 [ 571.514605] kobject: 'tx-1' (ffff8880a5254d58): kobject_add_internal: parent: 'queues', set: 'queues' [ 571.521828] ? SyS_sync_file_range2+0x240/0x240 [ 571.526506] kobject: 'tx-1' (ffff8880a5254d58): kobject_uevent_env [ 571.532440] ? getname_flags+0x243/0x580 [ 571.537591] kobject: 'tx-1' (ffff8880a5254d58): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim392/net/wlan51/queues/tx-1' [ 571.547164] ? user_path_at_empty+0x43/0x50 [ 571.554697] kobject: 'tx-2' (ffff8880a5254ed8): kobject_add_internal: parent: 'queues', set: 'queues' [ 571.563285] do_utimes+0x172/0x270 [ 571.568373] kobject: 'tx-2' (ffff8880a5254ed8): kobject_uevent_env [ 571.572614] ? utimes_common.isra.0+0x560/0x560 [ 571.578216] kobject: 'tx-2' (ffff8880a5254ed8): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim392/net/wlan51/queues/tx-2' [ 571.588049] ? put_timespec64+0xb4/0x100 [ 571.595961] kobject: 'tx-3' (ffff8880a5255058): kobject_add_internal: parent: 'queues', set: 'queues' [ 571.610005] kobject: 'tx-3' (ffff8880a5255058): kobject_uevent_env [ 571.610046] kobject: 'tx-3' (ffff8880a5255058): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim392/net/wlan51/queues/tx-3' [ 571.611654] kobject: 'batman_adv' (ffff8880a5ee7580): kobject_add_internal: parent: 'wlan51', set: '' [ 571.612235] ieee80211 phy392: hwaddr 02:00:00:01:88:00 registered [ 571.612906] kobject: 'hwsim393' (ffff888067509350): kobject_add_internal: parent: 'mac80211_hwsim', set: 'devices' [ 571.613214] kobject: 'hwsim393' (ffff888067509350): kobject_uevent_env 01:36:15 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2000000000000) syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="782ea6878b4b3a1ed6c0384ba4c4"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x318, 0x4, 0x0, 0x1e) getpeername$netlink(r0, &(0x7f0000000140), &(0x7f0000000180)=0xc) [ 571.613249] kobject: 'hwsim393' (ffff888067509350): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim393' [ 571.613767] kobject: 'hwsim393' (ffff888067509350): kobject_uevent_env [ 571.613802] kobject: 'hwsim393' (ffff888067509350): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim393' [ 571.614466] kobject: 'ieee80211' (ffff8880911e0700): kobject_add_internal: parent: 'hwsim393', set: '(null)' [ 571.633786] ? nsecs_to_jiffies+0x30/0x30 [ 571.666038] kobject: 'phy393' (ffff88805c7b3eb0): kobject_add_internal: parent: 'ieee80211', set: 'devices' [ 571.668770] SyS_utime+0xe8/0x130 [ 571.680651] kobject: 'loop5' (ffff8880a4adc9e0): kobject_uevent_env [ 571.690695] ? do_utimes+0x270/0x270 [ 571.712188] kobject: 'loop5' (ffff8880a4adc9e0): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 571.719924] ? SyS_clock_gettime+0xfd/0x190 [ 571.723653] kobject: 'phy393' (ffff88805c7b3eb0): kobject_uevent_env [ 571.729946] ? do_syscall_64+0x53/0x630 [ 571.729960] ? trace_hardirqs_on_caller+0x400/0x590 [ 571.729968] ? do_utimes+0x270/0x270 [ 571.729980] do_syscall_64+0x1eb/0x630 [ 571.758370] kobject: 'phy393' (ffff88805c7b3eb0): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim393/ieee80211/phy393' [ 571.778019] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 571.788563] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 571.794502] RIP: 0033:0x458da9 [ 571.797989] RSP: 002b:00007f9370c18c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000084 [ 571.799470] kobject: 'rfkill395' (ffff8880a87845e8): kobject_add_internal: parent: 'phy393', set: 'devices' [ 571.807313] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000458da9 [ 571.821113] kobject: 'rfkill395' (ffff8880a87845e8): kobject_uevent_env [ 571.824406] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200002c0 [ 571.831497] kobject: 'rfkill395' (ffff8880a87845e8): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim393/ieee80211/phy393/rfkill395' [ 571.838712] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 571.859052] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9370c196d4 [ 571.862049] ieee80211 phy393: Selected rate control algorithm 'minstrel_ht' [ 571.866746] R13: 00000000004c7e6d R14: 00000000004de120 R15: 00000000ffffffff [ 571.881058] kobject: 'net' (ffff888093fba480): kobject_add_internal: parent: 'hwsim393', set: '(null)' [ 571.881475] [ 571.881475] Showing all locks held in the system: [ 571.891229] kobject: 'wlan94' (ffff88805e39e0f0): kobject_add_internal: parent: 'net', set: 'devices' [ 571.897695] 1 lock held by khungtaskd/1010: [ 571.912009] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 571.916337] kobject: 'wlan94' (ffff88805e39e0f0): kobject_uevent_env [ 571.921169] 1 lock held by rsyslogd/7003: [ 571.931893] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 [ 571.933968] kobject: 'wlan94' (ffff88805e39e0f0): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim393/net/wlan94' [ 571.940374] 2 locks held by getty/7125: [ 571.955914] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 571.957677] kobject: 'queues' (ffff88804269b848): kobject_add_internal: parent: 'wlan94', set: '' [ 571.964719] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.964756] 2 locks held by getty/7126: [ 571.964760] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 571.964782] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.979700] kobject: 'queues' (ffff88804269b848): kobject_uevent_env [ 571.983732] 2 locks held by getty/7127: [ 571.983737] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 571.983772] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.983851] 2 locks held by getty/7128: [ 571.983854] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 571.983874] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.983893] 2 locks held by getty/7129: [ 571.983896] #0: (&tty->ldisc_sem){++++} [ 571.988595] kobject: 'queues' (ffff88804269b848): kobject_uevent_env: filter function caused the event to drop! [ 571.996652] , at: [] ldsem_down_read+0x33/0x40 [ 571.996657] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.996692] 2 locks held by getty/7130: [ 571.996695] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 571.996713] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.996734] 2 locks held by getty/7131: [ 571.996737] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 571.996755] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.996795] 2 locks held by syz-executor.5/11904: [ 571.996798] #0: (sb_writers#20){.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 571.996822] #1: (&sb->s_type->i_mutex_key#24){+.+.}, at: [] utimes_common.isra.0+0x28c/0x560 [ 572.158595] 2 locks held by syz-executor.5/12251: [ 572.163428] #0: (sb_writers#20){.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 572.171965] #1: (&sb->s_type->i_mutex_key#24){+.+.}, at: [] utimes_common.isra.0+0x28c/0x560 [ 572.182380] 2 locks held by syz-executor.5/12271: [ 572.187249] #0: (sb_writers#20){.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 572.195736] #1: (&sb->s_type->i_mutex_key#24){+.+.}, at: [] utimes_common.isra.0+0x28c/0x560 [ 572.207625] 2 locks held by syz-executor.5/13100: [ 572.212468] #0: (sb_writers#20){.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 572.221469] #1: (&sb->s_type->i_mutex_key#24){+.+.}, at: [] utimes_common.isra.0+0x28c/0x560 [ 572.231901] 2 locks held by syz-executor.5/13636: [ 572.236791] #0: (sb_writers#20){.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 572.245380] #1: (&sb->s_type->i_mutex_key#24){+.+.}, at: [] vfs_setxattr+0x91/0xf0 [ 572.255017] 2 locks held by syz-executor.5/13658: [ 572.259862] #0: (sb_writers#20){.+.+}, at: [] mnt_want_write+0x3f/0xb0 [ 572.268350] #1: (&sb->s_type->i_mutex_key#24){+.+.}, at: [] utimes_common.isra.0+0x28c/0x560 [ 572.278795] 2 locks held by syz-executor.2/22569: [ 572.283691] #0: (&tty->legacy_mutex){+.+.}, at: [] tty_lock+0x66/0x80 [ 572.292042] #1: (&tty->ldisc_sem){++++}, at: [] ldsem_down_write+0x33/0x39 [ 572.300891] 1 lock held by syz-executor.2/22572: [ 572.305704] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 572.315628] 2 locks held by syz-executor.2/22557: [ 572.320472] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 572.329232] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 572.338599] 2 locks held by syz-executor.0/22560: [ 572.343440] #0: (cb_lock){++++}, at: [] genl_rcv+0x1a/0x40 [ 572.350875] #1: (genl_mutex){+.+.}, at: [] genl_rcv_msg+0x119/0x150 [ 572.359084] 2 locks held by syz-executor.1/22565: [ 572.363957] #0: (cb_lock){++++}, at: [] genl_rcv+0x1a/0x40 [ 572.371433] #1: (genl_mutex){+.+.}, at: [] genl_rcv_msg+0x119/0x150 [ 572.379650] 2 locks held by syz-executor.3/22566: [ 572.384536] #0: (cb_lock){++++}, at: [] genl_rcv+0x1a/0x40 [ 572.391928] #1: (genl_mutex){+.+.}, at: [] genl_rcv_msg+0x119/0x150 [ 572.400240] 2 locks held by syz-executor.5/22575: [ 572.405200] #0: (cb_lock){++++}, at: [] genl_rcv+0x1a/0x40 [ 572.412578] #1: (genl_mutex){+.+.}, at: [] genl_rcv_msg+0x119/0x150 [ 572.420776] [ 572.422411] ============================================= [ 572.422411] [ 572.430867] kobject: 'rx-0' (ffff88808d70e250): kobject_add_internal: parent: 'queues', set: 'queues' [ 572.441321] kobject: 'rx-0' (ffff88808d70e250): kobject_uevent_env [ 572.441985] NMI backtrace for cpu 0 [ 572.448312] kobject: 'rx-0' (ffff88808d70e250): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim393/net/wlan94/queues/rx-0' [ 572.451440] CPU: 0 PID: 1010 Comm: khungtaskd Not tainted 4.14.115 #5 [ 572.451445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.451449] Call Trace: [ 572.451465] dump_stack+0x138/0x19c [ 572.451479] nmi_cpu_backtrace.cold+0x57/0x94 [ 572.464604] kobject: 'tx-0' (ffff888065e3ac58): kobject_add_internal: parent: 'queues', set: 'queues' [ 572.470560] ? irq_force_complete_move.cold+0x7d/0x7d [ 572.470574] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 572.470589] arch_trigger_cpumask_backtrace+0x14/0x20 [ 572.481071] kobject: 'tx-0' (ffff888065e3ac58): kobject_uevent_env [ 572.482718] watchdog+0x5e7/0xb90 [ 572.482736] kthread+0x31c/0x430 [ 572.482747] ? hungtask_pm_notify+0x60/0x60 [ 572.486595] kobject: 'tx-0' (ffff888065e3ac58): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim393/net/wlan94/queues/tx-0' [ 572.490909] ? kthread_create_on_node+0xd0/0xd0 [ 572.490925] ret_from_fork+0x3a/0x50 [ 572.491054] Sending NMI from CPU 0 to CPUs 1: [ 572.501348] kobject: 'tx-1' (ffff888065e3add8): kobject_add_internal: parent: 'queues', set: 'queues' [ 572.506549] NMI backtrace for cpu 1 [ 572.506553] CPU: 1 PID: 22540 Comm: syz-executor.4 Not tainted 4.14.115 #5 [ 572.506558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.506561] task: ffff8880878a4080 task.stack: ffff888068308000 [ 572.506564] RIP: 0010:preempt_count_sub+0x4b/0x130 [ 572.506567] RSP: 0018:ffff8880aef07cf0 EFLAGS: 00000002 [ 572.506572] RAX: 0000000000010002 RBX: 0000000000000001 RCX: 0000000000000000 [ 572.506576] RDX: 0000000000000004 RSI: ffffffff869bee00 RDI: 0000000000000001 [ 572.506579] RBP: ffff8880aef07cf8 R08: 0000000000000000 R09: ffff8880878a4998 [ 572.506583] R10: ffff8880878a4978 R11: ffff8880878a4080 R12: 0000000000000001 [ 572.506586] R13: ffff8880aef2c4c0 R14: ffff8880aef2ce48 R15: 0000000100006a7c [ 572.506590] FS: 00007f997b754700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 572.506593] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 572.506596] CR2: 0000001b33720000 CR3: 000000005ee42000 CR4: 00000000001426e0 [ 572.506598] Call Trace: [ 572.506600] [ 572.506603] rcu_lockdep_current_cpu_online+0xf2/0x140 [ 572.506606] ? rcu_is_watching+0x15/0xb0 [ 572.506608] rcu_read_lock_held+0x8a/0xd0 [ 572.506611] trigger_load_balance+0x2d2/0xa00 [ 572.506613] scheduler_tick+0x1d9/0x2d0 [ 572.506616] update_process_times+0x49/0x70 [ 572.506618] tick_sched_handle+0x85/0x160 [ 572.506621] tick_sched_timer+0x43/0x130 [ 572.506623] __hrtimer_run_queues+0x273/0xbd0 [ 572.506626] ? tick_sched_do_timer+0xe0/0xe0 [ 572.506629] ? hrtimer_start_range_ns+0x10e0/0x10e0 [ 572.506631] hrtimer_interrupt+0x1d8/0x5d0 [ 572.506634] smp_apic_timer_interrupt+0x12c/0x600 [ 572.506637] apic_timer_interrupt+0x8e/0xa0 [ 572.506639] [ 572.506641] RIP: 0010:vprintk_emit+0x524/0x600 [ 572.506644] RSP: 0018:ffff88806830f028 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff10 [ 572.506650] RAX: 0000000000040000 RBX: 1ffffffff0ee296d RCX: ffffc9000c862000 [ 572.506653] RDX: 0000000000040000 RSI: ffffffff814b274f RDI: 0000000000000246 [ 572.506657] RBP: ffff88806830f068 R08: ffff8880878a4080 R09: ffff8880878a4970 [ 572.506660] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000059 [ 572.506664] R13: 0000000000000246 R14: ffff8880a8612540 R15: 0000000000000000 [ 572.506666] ? vprintk_emit+0x51f/0x600 [ 572.506668] vprintk_default+0x28/0x30 [ 572.506671] vprintk_func+0x5d/0x159 [ 572.506673] printk+0x9e/0xbc [ 572.506675] ? show_regs_print_info+0x63/0x63 [ 572.506678] kobject_add_internal.part.0.cold+0x101/0x5b1 [ 572.506680] kobject_init_and_add+0x12c/0x140 [ 572.506683] ? kobject_add_internal.part.0+0x340/0x340 [ 572.506686] netdev_queue_update_kobjects+0xe8/0x360 [ 572.506689] netdev_register_kobject+0x28a/0x3a0 [ 572.506692] register_netdevice+0x81c/0xca0 [ 572.506694] ? netdev_change_features+0x80/0x80 [ 572.506697] ieee80211_if_add+0xfa0/0x17f0 [ 572.506699] ieee80211_register_hw+0x2628/0x2f30 [ 572.506701] ? __lock_is_held+0xb6/0x140 [ 572.506704] ? ieee80211_ifa_changed+0xb30/0xb30 [ 572.506706] ? hrtimer_init+0x71/0x2e0 [ 572.506709] ? mac80211_hwsim_set_tsf+0x220/0x220 [ 572.506711] mac80211_hwsim_new_radio+0x19a1/0x2980 [ 572.506714] ? hwsim_cloned_frame_received_nl+0xcf0/0xcf0 [ 572.506717] ? selinux_capable+0x36/0x40 [ 572.506719] hwsim_new_radio_nl+0x3f2/0x62e [ 572.506722] ? mac80211_hwsim_new_radio+0x2980/0x2980 [ 572.506724] ? __netlink_ns_capable+0xe2/0x130 [ 572.506727] genl_family_rcv_msg+0x61c/0xc40 [ 572.506729] ? genl_rcv+0x40/0x40 [ 572.506732] ? __local_bh_enable_ip+0x15e/0x1a0 [ 572.506734] genl_rcv_msg+0xb4/0x150 [ 572.506737] netlink_rcv_skb+0x152/0x3c0 [ 572.506739] ? genl_family_rcv_msg+0xc40/0xc40 [ 572.506742] ? netlink_ack+0x9a0/0x9a0 [ 572.506744] ? genl_rcv+0x1a/0x40 [ 572.506746] genl_rcv+0x29/0x40 [ 572.506749] netlink_unicast+0x466/0x780 [ 572.506751] ? netlink_attachskb+0x6a0/0x6a0 [ 572.506754] netlink_sendmsg+0x7c4/0xc60 [ 572.506756] ? netlink_unicast+0x780/0x780 [ 572.506758] ? security_socket_sendmsg+0x8f/0xc0 [ 572.506761] ? netlink_unicast+0x780/0x780 [ 572.506763] sock_sendmsg+0xd0/0x110 [ 572.506765] ___sys_sendmsg+0x70c/0x850 [ 572.506768] ? copy_msghdr_from_user+0x3f0/0x3f0 [ 572.506770] ? __fget+0x210/0x370 [ 572.506773] ? find_held_lock+0x35/0x130 [ 572.506775] ? __fget+0x210/0x370 [ 572.506777] ? lock_downgrade+0x6e0/0x6e0 [ 572.506779] ? __fget+0x237/0x370 [ 572.506782] ? __fget_light+0x172/0x1f0 [ 572.506784] ? __fdget+0x1b/0x20 [ 572.506786] ? sockfd_lookup_light+0xb4/0x160 [ 572.506789] __sys_sendmsg+0xb9/0x140 [ 572.506791] ? SyS_shutdown+0x180/0x180 [ 572.506793] ? put_timespec64+0xb4/0x100 [ 572.506796] ? SyS_clock_gettime+0xfd/0x190 [ 572.506798] SyS_sendmsg+0x2d/0x50 [ 572.506800] ? __sys_sendmsg+0x140/0x140 [ 572.506803] do_syscall_64+0x1eb/0x630 [ 572.506805] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 572.506808] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 572.506810] RIP: 0033:0x458da9 [ 572.506813] RSP: 002b:00007f997b753c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 572.506818] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458da9 [ 572.506821] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000005 [ 572.506825] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 572.506828] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f997b7546d4 [ 572.506831] R13: 00000000004c6681 R14: 00000000004dafd0 R15: 00000000ffffffff [ 572.506833] Code: 83 c0 03 89 fb 0f b6 14 11 38 d0 7c 08 84 d2 0f 85 c8 00 00 00 8b 0d c5 62 da 07 85 c9 75 18 65 8b 05 0a fa c1 7e 25 ff ff ff 7f <39> c3 7f 1b 81 fb fe 00 00 00 76 55 65 8b 05 f2 f9 c1 7e f7 db [ 572.512947] Kernel panic - not syncing: hung_task: blocked tasks [ 572.517904] kobject: 'tx-1' (ffff888065e3add8): kobject_uevent_env [ 572.523781] CPU: 0 PID: 1010 Comm: khungtaskd Not tainted 4.14.115 #5 [ 572.523787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 572.523791] Call Trace: [ 572.523809] dump_stack+0x138/0x19c [ 572.523820] panic+0x1f2/0x438 [ 572.523828] ? add_taint.cold+0x16/0x16 [ 572.523836] ? ___preempt_schedule+0x16/0x18 [ 572.523853] watchdog+0x5f8/0xb90 [ 572.523867] kthread+0x31c/0x430 [ 572.523873] ? hungtask_pm_notify+0x60/0x60 [ 572.523879] ? kthread_create_on_node+0xd0/0xd0 [ 572.523894] ret_from_fork+0x3a/0x50 [ 572.531424] kobject: 'tx-1' (ffff888065e3add8): fill_kobj_path: path = '/devices/virtual/mac80211_hwsim/hwsim393/net/wlan94/queues/tx-1' [ 572.535995] Kernel Offset: disabled [ 573.180002] Rebooting in 86400 seconds..