x0, 0x0, 0x0}, 0x0) 12:59:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 12:59:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xa0010000], [0xc1]}) 12:59:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1b00]}) 12:59:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 12:59:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) 12:59:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x8004000000000000], [0xc1]}) 12:59:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x20100c0], [0xc1]}) 12:59:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x2) 12:59:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 12:59:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xa00d0000], [0xc1]}) 12:59:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1e01]}) 12:59:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x3) 12:59:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 12:59:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x810000c000000000], [0xc1]}) 12:59:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x24d564b], [0xc1]}) 12:59:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x4) 12:59:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 12:59:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x820000c000000000], [0xc1]}) 12:59:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xb0000040], [0xc1]}) 12:59:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x2a00]}) 12:59:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xa) 12:59:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 12:59:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x30100c0], [0xc1]}) 12:59:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xe) 12:59:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x830000c000000000], [0xc1]}) 12:59:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 12:59:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x2c00]}) 12:59:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 12:59:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xf) 12:59:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xb7000040], [0xc1]}) 12:59:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x2) 12:59:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x840000c000000000], [0xc1]}) 12:59:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x60) 12:59:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x34d564b], [0xc1]}) 12:59:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x3) 12:59:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x3400]}) 12:59:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0000080], [0xc1]}) 12:59:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xf0) 12:59:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x8601000000000000], [0xc1]}) 12:59:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x4) 12:59:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x44d564b], [0xc1]}) 12:59:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x300) 12:59:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x5) 12:59:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x8701000000000000], [0xc1]}) 12:59:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0000081], [0xc1]}) 12:59:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x3a00]}) 12:59:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xa00) 12:59:57 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x6) 12:59:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x8b00000000000000], [0xc1]}) 12:59:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x70001c0], [0xc1]}) 12:59:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0000082], [0xc1]}) 12:59:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xa31) 12:59:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x8) 12:59:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x3b00]}) 12:59:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x900d000000000000], [0xc1]}) 12:59:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x9) 12:59:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xe00) 12:59:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x8010040], [0xc1]}) 12:59:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0000083], [0xc1]}) 12:59:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xf00) 12:59:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xa) 12:59:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x9104000000000000], [0xc1]}) 12:59:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x310a) 12:59:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xb) 12:59:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4001]}) 12:59:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xa010000], [0xc1]}) 12:59:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x6000) 12:59:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xe) 12:59:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0000084], [0xc1]}) 12:59:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x9801000000000000], [0xc1]}) 12:59:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xf000) 12:59:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xf) 12:59:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4800]}) 12:59:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x34000) 12:59:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x9901000000000000], [0xc1]}) 12:59:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xb0201c0], [0xc1]}) 12:59:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0000100], [0xc1]}) 12:59:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x10) 12:59:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x60) 12:59:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7401]}) 12:59:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x400300) 12:59:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x9e00000000000000], [0xc1]}) 12:59:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0000101], [0xc1]}) 12:59:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x10000000], [0xc1]}) 12:59:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xf0ffff) 12:59:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x6c) 12:59:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x9f00004000000000], [0xc1]}) 12:59:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7501]}) 12:59:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x1000000) 12:59:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xf0) 12:59:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0000102], [0xc1]}) 13:00:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x100001c0], [0xc1]}) 13:00:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x2000000) 13:00:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x300) 13:00:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xa001000000000000], [0xc1]}) 13:00:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x500) 13:00:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0000103], [0xc1]}) 13:00:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7601]}) 13:00:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x3000000) 13:00:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xa00d000000000000], [0xc1]}) 13:00:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x11000000], [0xc1]}) 13:00:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x600) 13:00:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x4000000) 13:00:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0010000], [0xc1]}) 13:00:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x900) 13:00:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xb000004000000000], [0xc1]}) 13:00:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xa000000) 13:00:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7901]}) 13:00:00 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xa00) 13:00:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x12000000], [0xc1]}) 13:00:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xa310000) 13:00:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xb00) 13:00:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xb700004000000000], [0xc1]}) 13:00:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xe000000) 13:00:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0010007], [0xc1]}) 13:00:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x120101c0], [0xc1]}) 13:00:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xe00) 13:00:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7a01]}) 13:00:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xc100000000000000], [0xc1]}) 13:00:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xf000000) 13:00:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xf00) 13:00:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x130101c0], [0xc1]}) 13:00:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0010010], [0xc1]}) 13:00:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x60000000) 13:00:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xfb8) 13:00:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xc200000000000000], [0xc1]}) 13:00:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7b01]}) 13:00:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x9effffff) 13:00:01 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x3f00) 13:00:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xcd00000000000000], [0xc1]}) 13:00:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x150001c0], [0xc1]}) 13:00:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7f04]}) 13:00:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0010015], [0xc1]}) 13:00:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xf0ffffff) 13:00:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x6000) 13:00:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x6c00) 13:00:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xce00000000000000], [0xc1]}) 13:00:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x17000000], [0xc1]}) 13:00:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xfffff000) 13:00:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xb80f) 13:00:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x8004]}) 13:00:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc001001b], [0xc1]}) 13:00:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xffffff7f) 13:00:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xd004000000000000], [0xc1]}) 13:00:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xf000) 13:00:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x170101c0], [0xc1]}) 13:00:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xffffff9e) 13:00:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x34000) 13:00:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xd901000000000000], [0xc1]}) 13:00:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xfffffff0) 13:00:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc001001f], [0xc1]}) 13:00:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x400300) 13:00:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x8601]}) 13:00:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1b000000], [0xc1]}) 13:00:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xf0ffff) 13:00:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xdb01000000000000], [0xc1]}) 13:00:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x40030000000000) 13:00:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xf0ffffffffffff) 13:00:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x1000000) 13:00:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0010055], [0xc1]}) 13:00:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x8701]}) 13:00:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xde01000000000000], [0xc1]}) 13:00:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x2000000) 13:00:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1b0001c0], [0xc1]}) 13:00:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x100000000000000) 13:00:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xe006000000000000], [0xc1]}) 13:00:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x8b00]}) 13:00:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x200000000000000) 13:00:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x3000000) 13:00:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0010058], [0xc1]}) 13:00:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1e010000], [0xc1]}) 13:00:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xfe00000000000000], [0xc1]}) 13:00:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x300000000000000) 13:00:03 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x4000000) 13:00:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x900d]}) 13:00:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x5000000) 13:00:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x400000000000000) 13:00:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xff02000000000000], [0xc1]}) 13:00:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0010112], [0xc1]}) 13:00:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1f0001c0], [0xc1]}) 13:00:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x6000000) 13:00:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xa00000000000000) 13:00:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x9104]}) 13:00:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0xff0b000000000000], [0xc1]}) 13:00:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x8000000) 13:00:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xa31000000000000) 13:00:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x221001c0], [0xc1]}) 13:00:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0010113], [0xc1]}) 13:00:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x9000000) 13:00:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2], [0xc1]}) 13:00:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xe00000000000000) 13:00:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x9801]}) 13:00:04 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xa000000) 13:00:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x2a000000], [0xc1]}) 13:00:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0010117], [0xc1]}) 13:00:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xf00000000000000) 13:00:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4], [0xc1]}) 13:00:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xb000000) 13:00:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x9901]}) 13:00:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x6000000000000000) 13:00:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x2a1001c0], [0xc1]}) 13:00:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xe000000) 13:00:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0010140], [0xc1]}) 13:00:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x8], [0xc1]}) 13:00:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x9effffff00000000) 13:00:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xf000000) 13:00:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xf0ffffff00000000) 13:00:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x2c000000], [0xc1]}) 13:00:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x9e00]}) 13:00:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x10], [0xc1]}) 13:00:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0010141], [0xc1]}) 13:00:05 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x10000000) 13:00:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xffffff7f00000000) 13:00:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xa001]}) 13:00:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x3f000000) 13:00:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x11], [0xc1]}) 13:00:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0xfffffffffffff000) 13:00:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x2c1001c0], [0xc1]}) 13:00:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0010200], [0xc1]}) 13:00:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x60000000) 13:00:06 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000110001060000000000000000000000000000000000000000000000000000000017ac13cbd79bce272c69d3c5e6d3b4000033006b3e08b8b136a287cc00245d66f5c7371927e0f225e01017a6cd6ed22fe1365271379e148fbb"], 0x28}}, 0x0) 13:00:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x12], [0xc1]}) 13:00:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xa00d]}) 13:00:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x6c000000) 13:00:06 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x20, 0x101000) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f00000000c0)="834299074d3c3bf2333f448fc34c2d1bbd1ebe03208094a401067ce6", 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x34000000], [0xc1]}) 13:00:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x9effffff) 13:00:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x17], [0xc1]}) 13:00:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc001020b], [0xc1]}) 13:00:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$bt_rfcomm(0x1f, 0x3, 0x3) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200002, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000140)={0x1, 0x0, 0x2, 0x4, {0xfffffffffffffc00, 0x200, 0x38fec53f}}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc100]}) 13:00:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xb80f0000) 13:00:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x3a000000], [0xc1]}) 13:00:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1b], [0xc1]}) 13:00:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x4000000000000, 0x0, 0x4, 0x3ff}, {0x7f, 0x1, 0x5, 0x80000000}, {0x3ff, 0x80, 0xda2, 0x400}]}) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000140)={0xffffffffffffffff, 0xa3, "778117694387d7fafa62909d42b0a65f8417bdabf6984d251d19b8d45002df513c981e3e60ef8ffc50802c31e9988588f8ea39ef4b7f25a4b4c835441fe6848e982e538934a5acd723d942ba482b79c2dc89c21dcd0dae37617e8e7a4f9bfc1a8a342eab41f34c914e0c3264959b4b933bf6a2c4fbcfe9f3251b52f6db19c3f151fe2258a6555e71f4ac818f2aea37631f2c7f4c450cb69c40e602667b10974d1a3a7b"}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x85f07583c79c30fc}}, 0x0) 13:00:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc0011022], [0xc1]}) 13:00:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'veth0\x00', 0x80}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@initdev, @in=@loopback}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) 13:00:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xf0ffffff) 13:00:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc200]}) 13:00:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000110001308f3c899a7e0600"/26], 0x28}}, 0x0) fdatasync(r0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xf25, 0x212002) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000080)=0x80) 13:00:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2a], [0xc1]}) 13:00:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x3b000000], [0xc1]}) 13:00:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xfffff000) 13:00:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc001102a], [0xc1]}) 13:00:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xffffff7f) 13:00:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000011000106000000000000000000a900000000000000000000000000000000000000003300"], 0x28}}, 0x0) 13:00:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x40000000], [0xc1]}) 13:00:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xcd00]}) 13:00:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2c], [0xc1]}) 13:00:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xffffff9e) 13:00:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000040)={0x20, 0x1, 0x0, 0x5, 0x40}) 13:00:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc001102c], [0xc1]}) 13:00:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xfffffff0) 13:00:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x34], [0xc1]}) 13:00:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x4000009f], [0xc1]}) 13:00:07 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xce00]}) 13:00:08 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x401, 0x141000) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x31, 0x14, 0x5, 0x1e, 0x5, 0x0, 0x0, 0x13c, 0x1}) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xfc8d) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800008011000106000000000000000000000000000000003300"/40], 0x28}}, 0x0) 13:00:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x40030000000000) 13:00:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc1000000], [0xc1]}) 13:00:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xa9, &(0x7f00000bfff0)={&(0x7f0000000140)=@report={0x0, 0x20, 0x115, 0x70bd2c, 0x25dfdbfb, {0xff, {@in=@multicast1, @in=@multicast1, 0x4e21, 0x0, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0xbb, 0x0, r1}}, [@ipv6_hthresh={0x0, 0x4, {0x33, 0x6f}}, @srcaddr={0x0, 0xd, @in6=@rand_addr="3750cdf492af32d9ce4d08c222db13c0"}, @srcaddr={0x0, 0xd, @in=@local}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) 13:00:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xf0ffffffffffff) 13:00:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xd004]}) 13:00:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x400000b0], [0xc1]}) 13:00:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x100000000000000) 13:00:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x3a], [0xc1]}) 13:00:08 executing program 3: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/exec\x00', 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000180)) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000080)={0xde, 0x4, 0x101, 0x100}) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000140)=0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000940)=ANY=[@ANYBLOB="7c0200001400020029bd7000fddbdf000000000000000000000000000000000000916e000000000000000000000000004e220000000500000200a0807f000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="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"], 0xb8}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000001c0)={0x631, {{0xa, 0x4e23, 0xffffffffffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}}, 0x88) 13:00:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc2000000], [0xc1]}) 13:00:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x200000000000000) 13:00:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"/324], 0x144}}, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000280)={0x5, 0x3f}) 13:00:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xd901]}) 13:00:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x400000b7], [0xc1]}) 13:00:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x3b], [0xc1]}) 13:00:08 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000006a80)={0x0, @local, @multicast2}, &(0x7f0000006ac0)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000003c00)={0x0, 0x6}, &(0x7f0000003c40)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000003c80)={r3, @in6={{0xa, 0x4e20, 0x6a, @mcast1, 0x8}}}, 0x84) sendmmsg(r1, &(0x7f0000008940)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="a521e4c0ae56d464b7b13493b08bfd0cf89c1b006fa70202d3b8a7a25e1feb9ff724c4f61cb8e73d3a9e1537b1ad51fc76d65df2b02d02af360ad644b9d3ed0cbc371aea55bc7387d6b72cb3261258e76bd346aa304218907bd7263db1b26ef344d324e0eaf88b58af7167f4941df3559d27b9d457b463d8b83a08ff224a9c7e3249b70be257cb4e048197b8d5592420df43443f93f150e8142ba046417ec9de799454d033c87459a938fd74e170d4ea96032e31ceb81d0439ba9d190dd428da2ffbd659c14956c34dcb6ec174e9f62a3d7c184c4d771d1841c24c27704f45812c44", 0xe2}, {&(0x7f0000001180)="8154db706f3e4e399066b9d4f3c38233ae0e32f1e90b166a894056744417a0ed09ca81c9c138488d0da228a4e63b8e6d0ae6c61ab22687c19385b269cb69f939161535f7c387b743fa53dbeaa9bc4f8aae402b635a59fa6a0612458d7046fe218fdb83a49c101dd32e444fa6fd798141c61d830fcf78b35a7cb43e8fac085eef4b1218112fef17d7c557c7258f3a93f654946f478781bad91b3d0fea2a6385b130b77321201373c6f4ecde946a18f4784be8891701a23030e12d8f71727f8def75bdd5c95893ea0b9d6802597e318f90ddf53e143810", 0xd6}], 0x3, &(0x7f0000001280)=[{0x10, 0x84, 0x5}, {0x108, 0x0, 0x7, "7b480e18c7ae74d6ac51fba40f81e395e594f9693102f30edfa195ef28adb366901cb18088722f84c38eb043516b47c5c724b5da8690d8ca9a0562a99c05876efeb31e47b0fcfc4c007b4f68cae28809a801e64116704ec3ae3deca4e71636da9761084560dd591badfba39a4549fda302c5bd1b066e2a76e9d6919093a6402f68daca13969af91bda4ef7f179e211ea718abd27d8162ad5344363293e5788addaabac7706f14de6d0b8d24d36c2654fecea85564bdd92ce0d5cbf32682a17b3e6481c13b3b4dfee7ef865cd47b300a815af546eb1ecd3bf4143b5c84289c99963b81cafd0080639acef95459d7991acd6"}, {0x90, 0xff, 0x9, "2ca5c8db1613b8e328481fee5b031d9abe585a12e0753a3353f06f93fd78584309d1fe34a2c2d829d38d5a82ea083a80e7d76ef18b2dfae5ece549fccbd8bcc10291b42656ddc8f6568492a4941285371f6f7ec4e0b769d50cdf9107bf4a176f3cc351c10cc686c04d34b833889085fb645df32d97631e12b6dfc7b5"}, {0x18, 0x103, 0x1, "d196c6"}, {0x110, 0x11b, 0x0, "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"}, {0x10, 0x10e, 0x4}, {0x30, 0x115, 0x1000, "3e2c7a62678724b3b7b7ee309a80828a8275ffb23bf39ea154818904c3"}], 0x310}}, {{&(0x7f00000015c0)=@nfc_llcp={0x27, 0x1, 0x1, 0x7, 0x7, 0x80, "12d282808e1b0e75743262b608ac5fa4a425f2e23566cda4a203f1e31dfd48c9f1d03be93e3070442ea1c1675d3204eb99d9ec639f30d8bad1495a2f1d8e58", 0x3e}, 0x80, &(0x7f0000001800)=[{&(0x7f0000001640)="0f175e582ec2b6c37cc526cc510787cb095103a4f513096c0683ca640a48fd99f7e3eb5b3d7335c76a3e6f645a0180cf62e1a5c28e13a2a8b036f08e52695c688c7d35aea4e41281e7f72f1b2d0d850221b37ce819f2597e96d38e0d6cb5dc3b1dcff63e5acee3c29e5039c14ccf337215b4647241311d4ee158abd1747158327363c58c7bf0cc23734dab7405eba76323100785e7d2f2e0d257bcb40a6150b97cb1c2c08b2a1e616216c4675ca78e54214a62e7bab612", 0xb7}, {&(0x7f0000001700)="1e57f9a65d3ff56087256a077eaa27c445224b8de9c789a42c00f0179ff970c01de5a8d77138248e73493f5031", 0x2d}, {&(0x7f0000001740)="3dd6dbd26be93bfa140131169c1aa07edefe9098d2abc6dc516f89c2fae03cf5959654caf6a727f2a518503e07ad8ad40a92e35d026aeb21b99fab631efeaebdbfdb7560ba1a25740f1c9343343bb26b7c8bce35795731de06d7d01361e999251543b61ea5b485a1f72f22de973e44fb2d87d2f0119d59d5134a540c6630737c7fba82ea781a76fce0c3ab46210e791f82f2222dd611fa3c851fbad702de033c5824be49005d0fdffed8a0c735017a65a72b9e852153a68b42227074dd9973fa", 0xc0}], 0x3, &(0x7f0000001840)=[{0x40, 0x1ff, 0x9, "335c6b248743b7b300ca96b01f245a77ec129eb39fcd6f05cfda7cfc107b276a491427a1ffa352929712149e6fac9b59"}], 0x40}}, {{&(0x7f0000001880)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x80, &(0x7f0000003a00)=[{&(0x7f0000001900)="f39b1a529aec2dc7cefa1ce715c477fdcd3f6e716f55d9afd4ef18de0856b127f84c5d77554ccc1897fb85a4d5522cd8fc76005a4b33ddf1f488e9938f43dc5e8142d392be05bf4efc8032740cf584b4d6baebc3d11c11538fd6254cafd9a04949048fd6b5cce3fa26f2d8a113036bc77e8e5abb1bee5c79095d5d796cb43ee08a03808470fd61581e37e00d8c4ce883dcf3a3fc38f3a0fe13335c7fb215f4cbab8d1bb18ddb458ea3bdb3481cf8a981d5382387420622745b14caf3736c020844432285cf17e93864cdd4e912e20cef58df3b9c3d", 0xd5}, {&(0x7f0000001a00)="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", 0x1000}, {&(0x7f0000002a00)="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", 0x1000}], 0x3, &(0x7f0000003a40)=[{0x10, 0x10e, 0x3f}], 0x10}}, {{&(0x7f0000003a80)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x3, @mcast2, 0xf30e}}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003b00)="66de767318", 0x5}, {&(0x7f0000003b40)="387d3847794ec4db98d581904501e6cdfcb55f86e4ed0cdb9c772a92cdec3bed529f5cb31a61ed3598a644c9029b1b0427259fb3f8d4f20cc347f9d32b6ba951175b9592797cf94f5585e132e50e76ea85bb90b0e25143", 0x57}], 0x2}}, {{&(0x7f0000006b00)=@can={0x1d, r2}, 0x80, &(0x7f0000006f80)=[{&(0x7f0000006b80)="49721802b2faa0d9e5aa4a268c17102f0ee260325329a303762ea254fd32314489f866734289563ef09c183933f1dfafc36c3a1443e988bcf9cbf91ef6f5d6564ae2739d8d1d9a62f717ec3b831366f801e3f19dba88e0d45c56a69e99bb4c83c40b026b393fa40ca27318491437c86d40e2d819b424882d4d6360cf86c80b8137c8ce62d091317e9fb607fd716be039fcea3fe2a6c57d666104e56f635101af3d7b848cfd3b9006f7193a28e69f4b08cdfbefd76961de88c56273a4eea89d96d2569755b9a0829384170c3f", 0xcc}, {&(0x7f0000006c80)="69e35e194dbde766b1c525778a4bd6d5c881988b7edcedf6fb15c9b130a8caebf50b5107cccb3e50e95a2ba3b1e1f8d7", 0x30}, {&(0x7f0000006cc0)="89726bf1303a48a4f1746bd2d3ec5c8e74fed0afb00060ca985601288f3bc1dbce9c20a6c800b7918f8f8a95d9760d8c9382786aaef6f1e8710b45f738d983eed8e3665a451d4e7348f36e4c7ab88930f1", 0x51}, {&(0x7f0000006d40)="d82a13da683086333b8e94248410072a862c", 0x12}, {&(0x7f0000006d80)="62fac50cae564a60ee1748bd8b44eca1803c656f24b9cf579f0c6c6481dcc6a31a19725ea171ae930e34489d8d9094673d96dafb40c85035bab8f2fcbe282f23b82dd91bb6acbb639be9aa05a77ca264fb6ec9fb1867c1b6b237c69806be95a159d78f412f9850c5a786241e33dfc0d9addf5d87aac78c7224886b20dfa349132fefd9d5044b8dc9f2b61b71f50021c5c537f353cda5cddca690b4c3ac59c294d9ffaca1697fdaa2dcb48e03ff8f85680916ed05dd86d78f9d9cabac0cca9a4e521cf215a7489ef9e7a2a69975b90a8ba1c7a49dfb73b4e391328325c4a3b8c40303a0e57259f0029196695b", 0xec}, {&(0x7f0000006e80)="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", 0xfe}], 0x6, &(0x7f0000007000)=[{0xb8, 0x3a, 0x0, "14b1726f54c5c575539ea0035395294b896db4021dd6d324253f91767e02abe48eeaa12c7f6ea217223a3f360e2764799698686accaaf4982069d74af5ceb177d295c953e68ba852d976d0d43304f8bd6f0dad561f8b8a6721a8caf519c9c536a60131c8828028b42a229d3de59818fb93bc1528dea25cef0c51dfe7d73b41d1ad0d3a7d9a808582268b75e7ddd645335251245325140060d5cbc1280be6c4f9b20741e6"}, {0xb0, 0x1ff, 0x40, "63e27e46dc0ca074fb1db0273f13c2ccdcc485bfb5809b690148ef49a5b4d9f21e75aec4acb8a4e200bb45711473fef5062309c5d3f0468ea2cf03307126bf7f3f76282111649330c642841f69529d44f12166bf16fc86c5332a7cba895d59a34c4de33b3dae00a2f4e6d7c0d0f4337e1bc31e26341d177865ee198c68d11c6915cc05cc72b934eb07325b9c6c0bb11c4e8822fa6db4503e7275d5"}, {0x30, 0x119, 0x100, "7003f5ee82d5fb5c778004a047c7204848ebc6f48c16ce71e8c515"}, {0xe8, 0x105, 0x10000, "ede2f0ec687c009a8ea792a74a6e6329096872aca1b5886ceab1213c7450f811241ac2bb05c1d23fd9c880c4b560af7c69e3f480469028da0932f7eb6aeeaa9d95a3bde91d9d0087de1b82d84922233bc442771bf86e245953e8053a62654c5d8826e4c6afb28927c68974bcf105fc1075d73dcff31b11af9ddd19af94f422e048d41b6e2880a01c4093aa08a1069611040950c23c4d1e0ddbceefd30cd1b441dfec7130c0400b73d3350b71e9c1afc9beeee0f3fbcdbfc5b6d0294df71b6cc5b6904cb59cf626b4db4e9c0199477df8e031eb90"}, {0x108, 0x105, 0x83, "75a371940f6e4c266a4c3acf7320ccc1a6fa3aeeeefe074c2c550be9756a3496a33809b11fd43d0fe5dcd8c0245d30388cf457ba3ae1372e776c2470e68dd516b5037f3846dfa6ad45dbf85e785b00db6032cde4b7d5cf8708e5dbf94946368863a78c813265dfa9236ec5471fc90c4b9aa9e682a5c059ded234eb550073caa7a66150b85ef9cfb358aba40d59607665ac3253e70dd2957683d9cdca5a0e8ead31de594340412609afba1114d024f58f85c2c61af87bc9f59c3af1bae91b63d372d58ac80642d7b71f56cb179487e5c3d2b68eb11ee865230c2f19a620e4e8b7b6ecc8b4b4e4415b6195ba009a74b79bab3b"}, {0xa0, 0x0, 0xffffffffffffc2ac, "6f1947f1018c02f98b1fcedf72a1c4243fc286acd2be6fee1a5124fb9f67534bdc691861230b167fb11a6f975247879eac703ed523d80828171838742c2f0f4d8615175127ee3275a0ed413b2b138d25e9a90f9aef43fe697b604bfb5466ddd6d6bdaa4ee9581c96a7512ec6bf3dd24d57d48f5196ddd125e87b2756cd62bde1387c99d3eb21c1f36d79c7"}, {0x110, 0x109, 0x4, "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"}, {0x38, 0x1, 0x9c03, "76848cf731461bdbffc1c7169668453c8284baba57abade4bc56adba2c46a3d8b7"}, {0x80, 0x112, 0x3, "d828d0c68b0a693b0bac257092744e85bf0dbc3cceb4e500e86daa9e9128bfdbaf15b466f05f8175a0e0a826f647f565b660fee426d412d686d06ad9cfd8a4aa0a547f8d8a1f1d5aa99a4fc8a3d45787573a8b8373e15c1d1a41714c0506ca66a071a32ad00728bc92dd539fd236d6"}, {0x90, 0x111, 0x2, "fef09e4b2c70f082df3146085f8834ed1b0da240ebb264d4bb8e44001c2176a90234d155d24796a447286ad146c54f0710dc772a85badab1cf26706b05eee973cfa3637057635a4a8decb89281e6c435a9872efc04d03a35687ac34c215fede15ec3e797ef26a1cd16c1af9b6d3506cb365ed9693c276291bcac1a585b7764"}], 0x680}}, {{&(0x7f0000007680)=@pptp={0x18, 0x2, {0x3, @rand_addr=0x10001}}, 0x80, &(0x7f00000078c0)=[{&(0x7f0000007700)="972ff633846c43", 0x7}, {&(0x7f0000007740)="97463185e2c74c53ae2b13c266f3d5e5c6be1fccc6c8a990975ec078e9486bafce77cbcb9742bf48e1b8a131eb28a9605a3c42d0eb865b07d23f5c1d4446da59d3e544f3a70f43213e97c31279116ac003e6b43511d3c2a7eb9dfe13532158e73e24125e1f6cb5b28fa45bc5475b346a28cee68e446c1f59186ec8deebdfdf81c7fac8eea76a54cce4c9788c90948c80d751dfe12a2c56398f8b7e71d572fa067424a65aecd5177096303e8d75d038f6d0bf6e3ea7d9a717dafa9f04e7bda3b8a7c286ea016a857443dc27cb7ada6094afba0a0f5fb4fb2873c3c8b264c874", 0xdf}, {&(0x7f0000007840)="c9421ff25720adddd59f296d23fdf285ab493eb1398e23fab6218afc7af01b01d0c8902443e2e3f5cece42d31ca994ba956ae574b1fa7424af9fba973af0c0c67fe6e35c30efcd1ae37a3341f318948acd7886c488632098fcc2e28fbfae9ec3b6ce40c4ae2bcd5e4ac5594ff200ca655992", 0x72}], 0x3, &(0x7f0000007900)=[{0x28, 0x111, 0x4, "5e940e7311c0e8770edcfc7f89f402000e346c08c3"}, {0x1010, 0x10f, 0x2, "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"}], 0x1038}}], 0x6, 0x40000) socket$inet6(0xa, 0x6, 0x0) 13:00:08 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x300000000000000) [ 1872.491817] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=35257 sclass=netlink_xfrm_socket pig=9125 comm=syz-executor.3 13:00:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xcd000000], [0xc1]}) 13:00:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x400000000000000) [ 1872.600646] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=35257 sclass=netlink_xfrm_socket pig=9125 comm=syz-executor.3 13:00:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x48], [0xc1]}) 13:00:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x40000100], [0xc1]}) 13:00:09 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000000c0)={0x6, 0x0, [{0x80000003, 0x54, 0x0, 0x8, 0x5, 0x100000001, 0x9}, {0x4, 0x7fffffff, 0x2, 0x7293, 0x4, 0x1f, 0x6}, {0x8000001d, 0xbf, 0x1, 0xff, 0x5, 0x5, 0xfffffffffffffffc}, {0x8000001b, 0x3, 0x7, 0xbe50, 0x10001, 0x4, 0x20}, {0x6, 0x10001, 0x1, 0x800, 0xb673, 0x6}, {0xb, 0x800, 0x3, 0x7, 0xfffffffffffffff8, 0x2, 0x2}]}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000110001060d00000000000000000000000000000000000000000000000000000000003300"], 0x28}}, 0x0) 13:00:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xdb01]}) 13:00:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x500000000000000) 13:00:09 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) 13:00:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x8b], [0xc1]}) 13:00:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xce000000], [0xc1]}) 13:00:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x600000000000000) 13:00:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x4a000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x80000001, 0x86b, @rand_addr="7f348526dcb2f71f82605a3e015d1e89", 0x1}], 0x4c) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x40000108], [0xc1]}) 13:00:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x800000000000000) 13:00:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xde01]}) 13:00:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x9e], [0xc1]}) 13:00:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xd0040000], [0xc1]}) 13:00:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001100010600000000000000000000000000000000000000000000000000000000000033005639071d9444bc488e1f7401814f1dd01bb8933ccb92ca8fad3b8edc61102fa6e96536d764c3116809f7f90ceb1f0bf4f38cd01a3914672c3b2de3a0bd63dfd396603b1453e84cb0c24fe7abc41ab758213e1065fedfede4b4ee4d0a23d646aa9c015e4870497cfdb1171efc80772d22da7e88f5a7ed88b76db997d2725ec580ce6480b5a96e0e6c7029920ab2ac5f11205801f7b529a45f481f60eca21df5b9a6592c4e25bad5c481314bcbb6a44e2bd88b049b94774f282ec4cf2c556142f3b232cbe518b84963c669acc6d2d327dec5dbd51400a8f8ec417a2fba552b95bbdce2"], 0x1}}, 0x0) pread64(r0, &(0x7f0000000000)=""/53, 0x35, 0x0) 13:00:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x900000000000000) 13:00:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x40010000], [0xc1]}) 13:00:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc1], [0xc1]}) 13:00:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x2002}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000110001060000000000000000000000000000000000000000004092bf5f000000000033005b37d10016d6a9035f662fc63fe1ad99079c4bda4ed3d0f39d3bfbb4a28a3304db1fde9482ea8a08e2b27390e01de2923be67fa55b8e4d88a0ca21a1bc1fc4f5fc1ba3b4132e03274fa65f2d8880487887f233ee39fef38012feab000abf1346923602dab95431c064b5dc2dd4b1ca1eae9c593f5f885b6f6afe5a162da7b9f1bd68ec5991b774a6ad2889e8fb9c855172cea72ebcb655851a2f46b6054370c7279e42082a4d9863f20000000000000000"], 0x28}}, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000000c0)={{0x8, 0x2}, 0x20}, 0x10) 13:00:09 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xa00000000000000) 13:00:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xe006]}) 13:00:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xd9010000], [0xc1]}) 13:00:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x0) 13:00:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xb00000000000000) 13:00:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc2], [0xc1]}) 13:00:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000000c0)="d7e33fc5049d9065dc1c9b5c6a3bed1df5f5120b544ae2d0e0464e8897876ef385e26b6714b0e5ca1a29a30b8222ac3a9727bfb51cd27260af1ebc7ef3c2e1d0e5", 0x41) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) setsockopt$llc_int(r0, 0x10c, 0xf, &(0x7f0000000040)=0x40, 0x4) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x67) 13:00:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x400101c0], [0xc1]}) 13:00:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xe00000000000000) 13:00:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xfe00]}) 13:00:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xdb010000], [0xc1]}) 13:00:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xcd], [0xc1]}) 13:00:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x19b, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xffffff0e}}, 0x0) socket$pptp(0x18, 0x1, 0x2) 13:00:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xf00000000000000) 13:00:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x5, 0x1) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x5, 0x6, 0xffffffffffff0001}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={r2, 0x1}, 0x8) r3 = open(&(0x7f0000000000)='./file0\x00', 0x58280, 0x10) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000040)=0x5) socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e20, @local}, 0x80, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)='lo\x00', 0x3, 0xfff, 0xb5d1}) 13:00:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x410101c0], [0xc1]}) 13:00:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xff02]}) 13:00:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xce], [0xc1]}) 13:00:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xde010000], [0xc1]}) 13:00:10 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x1000000000000000) 13:00:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getresgid(&(0x7f0000000040)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) setfsgid(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x3f00000000000000) 13:00:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x48000000], [0xc1]}) 13:00:11 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)="c1f5cbabf0a3c694a40d3363f6e279627eb3d62b9117e09de8f6445d8caee9b1dc80b64b2e1b0a2a7a447af4bb20ea74ebc3728a87cec3c9279a574ce7014e6bde11ff98712e86370382ff992ddf72b4474d6df2b5693220b3ef06a8550b1742d072ca654704cc", &(0x7f00000000c0)="12d73c3e61b9891a379e274f665488fc55dd38a72aedc760fe6f9d23d4a1d0ffe862f26d634f0cb43918aa6748690d314a42964cce1e9ead53480ffbbf62f6cb99728a8615f039d3a85cb7afff", 0x1}, 0x20) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000180)={0xfffffffffffffffd, 0x4, 0x9f3, 0x3f8, 0xb, 0x2}) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000001c0), &(0x7f0000000240)=0x68) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@empty, 0x7, 0x0, 0x2, 0x1, 0x5, 0x3}, 0x20) 13:00:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xfe], [0xc1]}) 13:00:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xe0060000], [0xc1]}) 13:00:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xff0b]}) 13:00:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x6000000000000000) 13:00:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x6c00000000000000) 13:00:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x10a], [0xc1]}) 13:00:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r1}) r2 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000200)=""/88, 0x58, 0x2, &(0x7f0000000280)={0x0, 0x1c9c380}) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000040)=0x4b, &(0x7f00000000c0)=0x2) write$FUSE_WRITE(r2, &(0x7f00000001c0)={0x18, 0x0, 0x4, {0x3}}, 0x18) 13:00:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xfe000000], [0xc1]}) 13:00:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x4b564d00], [0xc1]}) 13:00:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x9effffff00000000) 13:00:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x10040]}) 13:00:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x10400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x400000000000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[]}}, 0x4008000) r4 = openat$selinux_enforce(0xffffffffffffff9c, 0xffffffffffffffff, 0x412006, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="200829bd7000fedbdf250300000008000200ffff0000040004000800030000000000040004001000040005000000000000000800050001000000"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x40) 13:00:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x11e], [0xc1]}) 13:00:11 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xb80f000000000000) 13:00:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xff020000], [0xc1]}) 13:00:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2$9p(&(0x7f0000000000), 0x80000) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x4b564d01], [0xc1]}) 13:00:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xf0ffffff00000000) 13:00:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x100c0]}) 13:00:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x140], [0xc1]}) 13:00:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = semget(0x2, 0x2, 0x80) semtimedop(r1, &(0x7f0000000000)=[{0x4, 0x3, 0x1800}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000011000106000000000000000000693c000000000000000000000000000000000000003300"], 0x28}}, 0x0) 13:00:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xff0b0000], [0xc1]}) 13:00:12 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000200)={0x6, 0x1f5, 0x0, 0xac0, 0x8, 0x800}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xffffff7f00000000) 13:00:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x174], [0xc1]}) 13:00:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x4b564d02], [0xc1]}) 13:00:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x20000]}) 13:00:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xffff8000], [0xc1]}) 13:00:12 executing program 3: r0 = open(&(0x7f0000000240)='./file0\x00', 0x40082, 0x18) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x1, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r3, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f00000000c0), r4, 0x6}}, 0x18) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0x0, 0x0, 0x0, @broadcast}]}) 13:00:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xffffffff00000000) 13:00:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x175], [0xc1]}) 13:00:12 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)='\x17#\x00'}, 0x30) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x4, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x4, 0x4}, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x5, 0x7, 0x5}, &(0x7f0000000200)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x40}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r0, r1, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0xfffffffffffff000) 13:00:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x201c0]}) 13:00:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x4000000000], [0xc1]}) 13:00:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x4b564d03], [0xc1]}) 13:00:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x16, 0x1, 0x3, "0d7e4e8f995b4124c64f60d5508e3561", "83"}, 0x16, 0x3) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e20, 0x3, @loopback, 0x8}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e24, 0x40, @loopback, 0x10001}, @in={0x2, 0x4e24, @rand_addr=0x10001}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, @in6={0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x19}, 0xfffffffffffffffb}], 0xc4) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c000000110001060000000000000000000000000000000014000d00ac2c14bb00"/44], 0x3c}}, 0x0) 13:00:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x5a882, 0x0) bind$tipc(r1, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x176], [0xc1]}) [ 1876.681202] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:13 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) 13:00:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x40000]}) 13:00:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x179], [0xc1]}) 13:00:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x1c000000000], [0xc1]}) 13:00:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0xc3, &(0x7f00000bfff0)={&(0x7f00000000c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x4800) 13:00:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x6d}}, 0x0) 13:00:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x4b564d04], [0xc1]}) 13:00:13 executing program 2: setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@ng={0x4, 0xf, "c72b977b2f6dd4736fe0075bc00596f1"}, 0x12, 0x2) acct(&(0x7f0000000000)='./file0\x00') r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x0, 0x5, 0x9}, {0x2, 0x1, 0x5, 0xfffffffffffffffc}, {0x100000, 0x6, 0x7, 0x5}, {0x5, 0xe8, 0x7ff, 0x31a6}, {0x2, 0x616dcffa, 0x100000000, 0x5}]}) socket$nl_xfrm(0x10, 0x3, 0x6) 13:00:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) sendmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="748f36037c3af910bd83583bee13808258b30cba9362b9df709536ce4f3ce777f543881b3f387c6be02b897aaa04ca2acedb2cd4dbec1c064b515907c9065122fa252277aa137bc5645d40ab8e0de65c68b8a794758488decc42ddb2bd929b5b149806b2e6b940efc2c5fd4476fc14d0d61e54a0ca11ca880299e34e60af17e4b9a9918618881f20400ef25e044a81d8a29660a45d49d457ede39c6394f14e51a7a6f693974f5312ef1f1d0f94f8d2afae1b06789f0a39fddecd7369b8516f6cdb4a60037a366a115b2e474945b1d730aabb9e79e8ade9a3e6091cfdda675809a5c498caf52c70192f9f520b85856e5bc87bbba14c583b4db04689", 0xfb}, {&(0x7f00000001c0)="b8333275ececcf495079cfc57259c0832e21de78396556fb88796cfd783f36f5ee45830f32877f5165422a8dcb86757c34d6774988765c790c849c9c67226e9171704a1faa928e84cbb8f59d4b9a64c0741a1508dc15a6244826b80936502419c5b67eb7d11128729c475b12ebc8d4563fd91b39ca4e2fff2b636f6b53a65f4e3ee7c9253979a5dff28f7a48573fcd61c6e514c6a31d4f02cbe4173aa730cc0e99fae7798bd2ba7c", 0xa8}, {&(0x7f0000000280)="9cbcdd0097d75363b7f10be9115246ce59ac154bebcc7efcfb7b38fc6d3edc98347fd06cb11386ea4f9364022293630c3d676a56d2919c7cfcba2bed2e9c04ed4702815a3fa246a8b9a564dd7a7d68acda3c29fa655b9b267511e842bdc0a4a18f0e", 0x62}, {&(0x7f0000000300)="94232fc805e3c34df40d09c735d8f5833b3297203112ad203f072ad2717e63b6d616b4504e", 0x25}, {&(0x7f0000000340)="16395679c6af533c7e40cda8a9a4fb1566fb9831a7707862b4a65786a232e0e546e08cd1dd5c0866bce8aa4c0c594f9f3405aa11442564a49c1e6a8b716573e1510ddd92e13b05bccd341ca3550987ac6a0b8ff8e6fdaa29780cc2f5fa1465c1e63de0d34f21461f84c10a36", 0x6c}], 0x5}}, {{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000580), 0x0, &(0x7f00000005c0)=[{0xe0, 0x188, 0xffff, "9e22125fbba29c519c464ac7f641757b83e07f8496cc307cd5abed2243d372ff9b6cb5d7ab3333dca11774c2868ae88aab9772a9914aed9e4d3db4318c6d87c9e9d121cd1409b72dedb1f37bbb9f7215f8c61e6992706e8fcb80192e5e4f3c50117b8accb4e6ed369919bf96c4261147d04ce6bbbf7bdb4c1a4402898545d8a8844c35c19747bb884af5fd3662164122b588193195e71b4472717b315f16a5ff2b9ee037889b60e4b16254d718a10322507b1a52ea1f2e9d12f1b7d8247c9aa81856b73992457ea419b18293"}, {0x80, 0x117, 0xcf5, "888999307adbda2c6db4e1ba3a99c9e64ce47179f1803878a70a4f0369e9b984a03673f38ab6e0650823cfaf740d25b6b999d8f08d70805f72fd70514685c8d5ca41253c567089ccbb51414669aa93d39925aeb8065a0e192f677a4ed293adbfaf5c9376fae827a468ab2e49fc"}, {0x48, 0x129, 0x401, "bced4c11053365ea1f325753d3f2e6647831ef7cbf02f4cea2ad926b8da4bb674e1b6930e3a76287485c9bb26d13c82a8b880167"}, {0xc8, 0x10d, 0x20, "905cbebccd718db3bddb04a550efafaead55c5af212736bf6f3e68dedbd721211b6a20bb91f65f8394df437474a1b331f0699e707c732b5dcd127bf661576b93367a60ed284914c6e98fc9384f6793b644c3f149ce9f686ee01106adb889761b9ea2e5e5d53f9b83a67f9c917d9d0cafeb21d4752bea1318c5016848c1a00de09de491b17abf404642fb1d69675d1d26e95e097bc3ea30030b793744d9ed0170c50773e1d020cbef76e848b1f44f6d1ae5"}], 0x270}}], 0x2, 0x8000) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000480)=0x8) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/checkreqprot\x00', 0x105200, 0x0) 13:00:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x80000]}) 13:00:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x17a], [0xc1]}) 13:00:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x1004000000000], [0xc1]}) 13:00:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000a97e650856001100000800"/28], 0x28}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 13:00:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x550001c0], [0xc1]}) 13:00:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80, 0x0) sendmmsg$alg(r1, &(0x7f0000000040), 0x0, 0x8000) 13:00:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x17b], [0xc1]}) [ 1877.428526] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=25982 sclass=netlink_xfrm_socket pig=13354 comm=syz-executor.3 [ 1877.473418] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=25982 sclass=netlink_xfrm_socket pig=13354 comm=syz-executor.3 13:00:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4d564b]}) 13:00:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x800, 0x4000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00000000c0)={0x8, 0x4d000000000000, 0x5}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800f9b75e990b4f71881ca1ec3d419c10000011000106000000000000000000000000000000000073e26236ca2b42d47749a41384bbec3ac0ac8a76034c84617de75464b28dcfbcab5fd15a2db59144e1f721c059fe9f7183ce0909c2f333fa2aa426d9319aed87bc2e5a9e19068f5eeec19de29a62c643dafd59be2de39fec0786fc998aa813ad52b891f293bb5c9af63f8f1e99908bbf108cfc5bbce1524d44b80d28a4c4d984d012d6ceafb90c6ca1a7b4acdb3da4e198d89f4751949e9760c2303f01038e3f08bdddc5494943eef7894c1f7556a57d5706e5feb8ddf41290fa2804536e4c107159a1c59c837ff6a7153301f6fa5f1d89e93a035ac5d104262e"], 0x28}}, 0x0) 13:00:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x100c000000000], [0xc1]}) [ 1877.698926] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=39262 sclass=netlink_xfrm_socket pig=13679 comm=syz-executor.3 13:00:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x186], [0xc1]}) 13:00:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) accept$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@empty, 0x10, r2}) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) pipe2(&(0x7f0000000040), 0x80000) 13:00:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100010600000000b6bfb6dd52994dc50000000000dbff5df2008ad8962ba8c8377bcce40008000000000000b838fd68ccab8fc1d3d08a7fdff22c634182010001000000000059156cbb060000000ded29a96e5e9045a79ac93838c37d899e5e65ad8b92574335f4d50cf8fb"], 0x28}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3f, 0x2000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000100)={0xe8, 0x4, [0x80]}) 13:00:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x580001c0], [0xc1]}) 13:00:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x80ffff]}) 13:00:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x2000000000000], [0xc1]}) 13:00:14 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="f204000011000106000000000000000000000000000000000000000000000000000000000000335cdce8b17e3006895b298b6e635700c44796e2c8cb5196c2493a97a34d00d286ed6ece83aa00a12ec41cfe1fb0c02bf2495b2c5a7c692dbf6492bba37d635648c4388620c717a4a38ccba4ff4a810d782e3f199f70ac4fbcabe4b991111e3405c82a14578b49167c091e2606697cc911ab1acb024c5ec7ee4d3907c61c2f25143f55d01a4a2ed1c63069fe198d05bca5a62bc950d04b10dd6c7b063cdb068913127cba2f0fde"], 0xfe03}}, 0x100000000000) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x467, 0x400) futimesat(r0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{0x0, 0x2710}}) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000480)={0xfffffffffffffff9, 0x100, 0x3, 0x5, 0x5c2, 0x11d0}) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000004c0)) write$P9_ROPEN(r0, &(0x7f00000003c0)={0x18, 0x71, 0x1, {{0x26, 0x2, 0x5}, 0x1}}, 0x18) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x2) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2018}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x110, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80) 13:00:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x187], [0xc1]}) 13:00:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)) socket$nl_xfrm(0x10, 0x3, 0x6) 13:00:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @dev, @multicast1}, &(0x7f0000000180)=0xc) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="740300001800040229bd7000fcdbdf25fe800000000000000000000000000023ff02000000b5740000000000000000014e2300014e22ffff0200a0802b000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="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"], 0x374}}, 0xfffffffffffffffd) [ 1878.206413] binder: 14097:14109 ioctl 40086607 20000040 returned -22 13:00:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x74010000], [0xc1]}) 13:00:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x198], [0xc1]}) 13:00:14 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1000000]}) 13:00:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x201c000000000], [0xc1]}) 13:00:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000040200000000000000000000000000000000000014000d00ac1414bb00"/60], 0x3c}}, 0x0) 13:00:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3, 0x20}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x20}, &(0x7f0000000140)=0x8) 13:00:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x199], [0xc1]}) 13:00:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x75010000], [0xc1]}) 13:00:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000000000000000000000000000000000000330000000000070024ce399f270000000000"], 0x28}}, 0x0) 13:00:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x10100c0]}) 13:00:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f00000000c0)=""/79) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x39}}, 0x0) 13:00:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1a0], [0xc1]}) 13:00:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x4000000000000], [0xc1]}) [ 1878.983400] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=14877 comm=syz-executor.3 13:00:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x76010000], [0xc1]}) 13:00:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000000)='./file0\x00', 0x400001, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x1886000000000000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x100000000}}, 0x1ff, 0x9, 0x3, 0x1, 0x10}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r2, 0x0, 0x7, 0x2}, 0x10) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000011000106000006000000002000"/40], 0x28}}, 0x0) 13:00:15 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f00000000c0)={'bridge_slave_0\x00', @ifru_ivalue=0x9}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x4000}) 13:00:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1c0], [0xc1]}) 13:00:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x8000000000000], [0xc1]}) 13:00:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x14d564b]}) 13:00:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x364, &(0x7f00000000c0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x30f}}, 0xfffffffffffffffd) [ 1879.295522] bridge0: port 2(bridge_slave_1) entered disabled state 13:00:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x79010000], [0xc1]}) 13:00:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1d9], [0xc1]}) 13:00:15 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x8c6c, 0xc0000) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={'dummy0\x00', 0x5}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x100000000, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x600, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000040)={0x4, 0x0, 0x4001, 0x4, 0xe00000000000, {0x6}}) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:15 executing program 2: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x101000, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00ade453909263f1dcb47e89ed0fbc4896000011000106006df40000000000000800000000000000000000000000000000000000000000000014000d00ac1414bb00000000000002000000000017922583ce4a5f6c9d00f718ba5ae470e41b31d39135c7db9d89736abc94d73f4a8c9d772ce0811de3d9ed39e85a9db4618d28e066b479f710e94315d3101aeb2d0cba1400000000000000006b94a46c8acf0f69b3c962c1fa49d93f3c4c36c2b09f9c7ed7a7e56596fde011e1ea7f69e5dbba8904837f0b7fee1e028013ebcad0a7d0a8c5d6f56c20622e0745b02de468426c6f3181638b1706c61fff14dac63b5751d3565f19786e5bb5bf9ce889da3a4c4582001f5a45d25c72e54874434f8edba31865aacd9519e44143e0937d87b3c745ef97523ba5aa4a56ebe4b98da22ec61d16bb11c13385e90d4d5d42f80d7705c25db2f3fb733951018c5b6d37a64b95bce21ee0febd7fb8ee44e19e68388aa1b4424c55a707bfc3d9c52718e833162ad3a6bf9f6d50050bb463e70a76247532a2177feb"], 0x3c}}, 0x0) signalfd4(r0, &(0x7f0000000300)={0x5}, 0x8, 0x80800) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x1, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000200)={0xb, @win={{0x5, 0x401, 0x4, 0x8}, 0x0, 0x8, &(0x7f0000000100)={{0xffffffffffffffff, 0x7, 0x10001, 0x80000000}, &(0x7f00000000c0)={{0x9, 0x401, 0x1000, 0xd897}, &(0x7f0000000040)={{0x3f, 0x2a, 0x10001, 0x9a25}}}}, 0x4, &(0x7f0000000140)="3533ca6a3738c5ebdce7c59ba4524b0abe49552f1fd7e5d0c53581ecc4a30cd56474ad87e4b58d39d2dba7c24bf87ccbd6eff2ee4c663d03d032b0e058dcea25c309f018138cc6dfccf5a27398e7c4e35025eb7f64c0fcfdb8d907cc44785d4ec688890026458b790cf601aed3cc91ff334d19d2493cea0978b93ef9facc9dbdae457dac164f979d3be50613f325521873a1ff65248c5cf45b38f22eb2bdcd6e7c6605f12030b87f7aed37564581bf8f886b0142149cf9209133", 0x3200}}) 13:00:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x4d564b00000000], [0xc1]}) 13:00:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x2000000]}) [ 1879.596729] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=36947 sclass=netlink_xfrm_socket pig=15616 comm=syz-executor.2 13:00:16 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x1}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000040)={0x2, r3}) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1db], [0xc1]}) 13:00:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept4(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f00000000c0)=0x80, 0x80800) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x6e}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000180)={r2, 0x2, 0x9, 0x8}, &(0x7f00000001c0)=0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x80ffff00000000], [0xc1]}) 13:00:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x401, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) 13:00:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x7a010000], [0xc1]}) 13:00:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x20100c0]}) 13:00:16 executing program 3: rt_sigsuspend(&(0x7f0000000000)={0x8000}, 0x8) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="8c2da1297f1b1300000000000000000000000000000000000000003300"], 0x28}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x402, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x3, 0x8004, 0x5, 0xae, 0xca3, 0x5337, 0x7e7, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1, [0x2]}, &(0x7f0000000180)=0xa) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000001c0)={r2, 0xfffffffffffffffd, 0x0, 0x400, 0x6, 0x5, 0x1, 0x6, {r3, @in6={{0xa, 0x4e24, 0x8, @mcast2}}, 0x800, 0xc2, 0x0, 0x8554, 0x5}}, &(0x7f0000000280)=0xb0) 13:00:16 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000140)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40002, 0x0) getsockopt$ax25_int(r2, 0x101, 0x2, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffffffffffe40) prctl$PR_CAP_AMBIENT(0x2f, 0x6, 0x16) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1de], [0xc1]}) 13:00:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x100000000000000], [0xc1]}) 13:00:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x7b010000], [0xc1]}) [ 1880.394379] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=7039 sclass=netlink_xfrm_socket pig=16530 comm=syz-executor.3 13:00:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x4000) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x5) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x24d564b]}) 13:00:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2ff], [0xc1]}) 13:00:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x7f040000], [0xc1]}) 13:00:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x10100c000000000], [0xc1]}) 13:00:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000000000000000000000000000000000000000000014000d00ac1414bb0000000000000000318ebc58eb13afe9559f1f791ebd360c331a06b1609a815c28e1bbc2a08ca33296139ba113243563c4c18a1b6e7900844558b21e56c99738bb9a9f8079729b60cf6a"], 0x3c}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 13:00:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x47f], [0xc1]}) 13:00:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80000000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40001000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r2, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x24008801}, 0x800) 13:00:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x30100c0]}) 13:00:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x14d564b00000000], [0xc1]}) 13:00:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x800000c0], [0xc1]}) 13:00:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x7) 13:00:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x480], [0xc1]}) 13:00:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x1c, 0x80000) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) sendmsg$nfc_llcp(r2, &(0x7f0000002680)={&(0x7f00000001c0)={0x27, 0x1, 0x0, 0x6, 0x400, 0x4, "634474b1e03e282ac08f989d3f872fe390f6b43f6e10301d98a428d2f4344baeda48ee0585347238aaa24863d78d0da665523e5706f0abd02861e0479ccd7e", 0xe}, 0x60, &(0x7f00000015c0)=[{&(0x7f0000000240)="94acf7bfa180e55502478265eb8effea76650277c4ae62e123c81bac438faecac80ffdce9b3f0e185effc5", 0x2b}, {&(0x7f0000000280)="fe138ba7c9e6382b90ed6e0175aa95f63a528ec45a110499590b6848f06947937dd28592600845172cfde32063b9820d1c0ee2d71b7eef345841f2f1e47e6cbaf69e1fe4210815baadfdc72932a48a472cd6cca83fe82725ac87289fedef8e97308b2b8a77c3274246166ed398e4f15597f4ec3fd5403f0670458ec34345b20ecd1e8909a681dfd4289728f0038c3376c63cfa9677ca3dba6bf031e0fafbe004c141896eb6ba1f37e6148389532e30fb638df18d9d88adbd87e49bd003963581c9fc3b3962f8258c685eaa5f66d2439c1a54a374d7539b", 0xd7}, {&(0x7f0000000380)="d1f7e39b69d9d63715c710090b9e8286549e7c9b77b7bd14361065832a73e2c3fcfb5945864b", 0x26}, {&(0x7f0000000400)="86eb75d1a7007cc30ecde2251c01e649e0c4b7b762ae9000b4d1a347db49a46ab9e953429255b2f77cf8dabee7b2f7f043c96d3c601dde5d7ea1bf", 0x3b}, {&(0x7f0000000440)="deaf6e7b4d1503d0fa54162648432d45110c99e4a64e6e6ccc5390c16b5f25e7ac4f3f439fb792d9b22b3d3f79ad9d44fcc41be65bd9f953c0ba88e755faf4840a2861b9e5234e554aaa225bad083c52651ddaef8e773a4cb1a2f923c00ba1ebbf48200efc09bfb958439822b9cbc7e55c5e06d3513a5bed67ea9b52b98d3daaeb04ee5ad2f6369e19551ad9deac3e3955a0a277479b36613124a6446a20875d0118d6013a970f4ac965fa21a42a027716bf44aba1ffc0ddf19685bc153fa089b14982be3fcb1978", 0xc8}, {&(0x7f0000000540)="3303e8cfae8909482d51c710ff076d6fdff64406639eb3c8aa25f51766d4a979a56f68ff07de5162798ad328e858fa7ae2e469bed1295cf3bb8d1b9e4140a7792be44f902d91eeac3d168d241c2ff91a2d571f4140d0b9d57f1dd1de5bdacdc83a56619a787571a9504839109d42fb", 0x6f}, {&(0x7f00000005c0)="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", 0x1000}], 0x7, &(0x7f0000001640)={0x1010, 0x1, 0x10000, "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"}, 0x1010, 0xc0}, 0x80) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140)=0x9, 0x4) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x4100) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000040)=0x9) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x491], [0xc1]}) 13:00:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x200000000000000], [0xc1]}) 13:00:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept(r0, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@multicast2, @loopback, 0x0}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x23, r2}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x34d564b]}) 13:00:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x80040000], [0xc1]}) 13:00:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[]}}, 0x10000000000) 13:00:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4d0], [0xc1]}) 13:00:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x44d564b]}) 13:00:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x20100c000000000], [0xc1]}) 13:00:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x48402) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000040)) semget$private(0x0, 0x4a00af12e069db7f, 0x18) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28a5000051800106003400000000000000000000d6c27ecb01"], 0x28}}, 0x0) [ 1882.010260] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=32849 sclass=netlink_xfrm_socket pig=18174 comm=syz-executor.3 13:00:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x6e0], [0xc1]}) 13:00:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x810000c0], [0xc1]}) 13:00:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000900)={0x8000, 0xffffffffffffffff, 0x0, 0x6, 0x5, 0x1, 0x8001, 0x879, 0x3, 0x8}) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0xffffffffffffffff) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/create\x00', 0x2, 0x0) ioctl$RTC_AIE_OFF(r6, 0x7002) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000800), &(0x7f0000000840)=0x4) ioctl$PPPIOCSFLAGS(r6, 0x40047459, &(0x7f0000000940)=0x800) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@allocspi={0x3c8, 0x16, 0x24, 0x70bd27, 0x25dfdbfc, {{{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@empty, 0x4e21, 0x7, 0x4e23, 0x0, 0x2, 0x20, 0x20, 0x29, r1, r2}, {@in=@remote, 0x4d3, 0x7c}, @in6=@mcast1, {0x9, 0x800, 0x36, 0xfffffffffffffff9, 0x7fffffff, 0x688045ff, 0x1000, 0x2}, {0x4, 0x0, 0x6, 0xffffffffffffff6d}, {0x6, 0x44c, 0x6}, 0x70bd25, 0x3505, 0xa, 0x2, 0x5}, 0xffffffff, 0xb11}, [@tmpl={0x104, 0x5, [{{@in6=@local, 0x4d3, 0x7c}, 0x2, @in6=@empty, 0x34ff, 0x0, 0x3, 0x6, 0x6, 0xcc0, 0x7ff}, {{@in6=@remote, 0x4d2, 0x2b}, 0x2, @in=@remote, 0x34ff, 0x5, 0x2, 0xfffffffffffffffe, 0xffffffffffff0001, 0x92b, 0x1000}, {{@in6=@dev={0xfe, 0x80, [], 0x19}, 0x4d6, 0x6c}, 0xa, @in6=@remote, 0x3505, 0x0, 0x0, 0xc3, 0x4, 0x39e, 0x8}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d2, 0x3c}, 0x2, @in=@empty, 0x0, 0x5, 0x3, 0x100, 0x6, 0x8000, 0x4}]}, @encap={0x1c, 0x4, {0xffffffffffffffff, 0x4e20, 0x4e22, @in6=@mcast1}}, @output_mark={0x8, 0x1d, 0x4}, @lifetime_val={0x24, 0x9, {0x8, 0x8001, 0x7fffffff, 0xfff}}, @sa={0xe4, 0x6, {{@in=@rand_addr=0x6, @in6=@mcast2, 0x4e22, 0x42d, 0x4e22, 0x7ff, 0xa, 0x20, 0xa0, 0x33, 0x0, r3}, {@in, 0x4d6, 0x2b}, @in=@remote, {0x9, 0x0, 0x70c6, 0x5, 0x0, 0x227}, {0xffffffffffffff01, 0x80000001, 0x1ff, 0x7ff}, {0xbe, 0x8, 0xe015}, 0x70bd26, 0x0, 0xa, 0x3, 0xee, 0x82}}, @replay_val={0x10, 0xa, {0x70bd2b, 0x70bd29, 0x3}}, @migrate={0x88, 0x11, [{@in=@remote, @in6=@local, 0xff, 0x4, 0x0, 0x3501, 0x2, 0xa}, {@in6=@local, @in6=@empty, 0x0, 0x7d7aa715429fbf10, 0x0, 0x0, 0xa, 0xa}, {@in6=@rand_addr="540777892d46eb2e44313109fe9d2014", @in6=@rand_addr="dc048f7e09e0a530fc5642bd5e6fc5b7", 0x33, 0x3, 0x0, 0x0, 0x0, 0x2}]}, @extra_flags={0x8, 0x18, 0x762}]}, 0x3c8}}, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r5, 0xc010640b, &(0x7f0000000980)={0x0, 0x0, 0x1ff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f00000009c0)={r7, 0x80000, r6}) [ 1882.081894] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=32849 sclass=netlink_xfrm_socket pig=18297 comm=syz-executor.3 13:00:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x70001c0]}) 13:00:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x24d564b00000000], [0xc1]}) 13:00:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xa01], [0xc1]}) 13:00:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7, @remote, 0x5}}, 0x2, 0x9, 0x59, 0x7fff, 0x5}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @local}}, 0x9, 0x0, 0x7, 0x0, 0x7ff}, &(0x7f0000000240)=0x98) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000040)=""/62) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x820000c0], [0xc1]}) 13:00:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x8010040]}) 13:00:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x30100c000000000], [0xc1]}) 13:00:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001100010600000000000000000000000000000000004e4ca19c20f97bc9000000003300"], 0x28}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$rose(r1, 0x104, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 13:00:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xbff], [0xc1]}) 13:00:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0001060000000000000000000000000000000000000000008444de16505873ab7d30000000000000000000000014000d00ac1414bb0000"], 0x3c}}, 0x0) 13:00:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xa010000]}) 13:00:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x4) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000040)=0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x15b, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) 13:00:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x830000c0], [0xc1]}) [ 1882.886186] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=19009 comm=syz-executor.2 13:00:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xd90], [0xc1]}) 13:00:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) connect$can_bcm(r1, &(0x7f00000001c0)={0x1d, r2}, 0x10) 13:00:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x220001) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000040)={0x0, 0x6, 0x200c}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x34d564b00000000], [0xc1]}) 13:00:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xb0201c0]}) 13:00:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[]}}, 0x0) 13:00:19 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x40000000000000, 0x80) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000200)=0xe8) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x180ca300}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r1, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @rand_addr="92d40b2cdfec8bb86abf478ac8867647"}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e21}, @FOU_ATTR_IFINDEX={0x8, 0xb, r2}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000001100010600000000006d000000000000000000000000000000000000000000aa03a43300"], 0x1}}, 0x0) 13:00:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x840000c0], [0xc1]}) 13:00:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xda0], [0xc1]}) 13:00:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x44d564b00000000], [0xc1]}) 13:00:19 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x43) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f00000000c0)=""/178) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000070001060000000000000000000000000000000000000000000000000000800000003300"], 0x28}}, 0x0) 13:00:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x10000000]}) 13:00:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x86010000], [0xc1]}) [ 1883.649330] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=7 sclass=netlink_xfrm_socket pig=19750 comm=syz-executor.3 13:00:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1100], [0xc1]}) 13:00:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001100030000000000000000000000000008000000000000cad90000000100000000000000"], 0x28}}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000040)={0x1, {0x1000, 0x8, 0x10001, 0x3ff}}) 13:00:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x70001c000000000], [0xc1]}) 13:00:20 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0xffffffff, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x2, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmsg(r2, &(0x7f0000000800)={&(0x7f0000000540)=@nfc_llcp, 0x80, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/14, 0xe}, {&(0x7f0000000600)=""/159, 0x9f}], 0x2, &(0x7f0000000700)=""/235, 0xeb}, 0x40000040) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) recvmsg$kcm(r3, &(0x7f0000000500)={&(0x7f0000000280)=@llc, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000300)=""/88, 0x58}, {&(0x7f0000000380)=""/96, 0x60}, {&(0x7f0000000040)=""/38, 0x26}, {&(0x7f0000000400)=""/178, 0xb2}], 0x4}, 0x2) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x188}}, 0x0) connect$inet6(r3, &(0x7f0000000840)={0xa, 0x4e20, 0x8de, @local, 0x4}, 0x1c) 13:00:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x100001c0]}) 13:00:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x87010000], [0xc1]}) 13:00:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1200], [0xc1]}) 13:00:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001680)={'team0\x00'}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000016c0), &(0x7f0000001700)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000017c0)={{{@in=@broadcast, @in6}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000018c0)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001c40)={0x0, @local, @initdev}, &(0x7f0000001c80)=0xc) getresuid(&(0x7f0000001cc0), &(0x7f0000001d00)=0x0, &(0x7f0000000080)) sendmsg$nl_xfrm(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000001a80)=@updsa={0x138, 0x1a, 0x700, 0x70bd2c, 0x25dfdbfe, {{@in=@remote, @in=@empty, 0x4e20, 0x1, 0x4e22, 0x5, 0xa, 0x80, 0x0, 0x7f, r1, r2}, {@in6=@ipv4={[], [], @empty}, 0x4d5, 0x2b}, @in6=@dev={0xfe, 0x80, [], 0x1b}, {0x819a, 0x7, 0xfffffffffffeffff, 0xe0000000000, 0xffff, 0x80, 0xff}, {0x2, 0xfffffffffffffffe, 0x2e, 0x100}, {0x80000000, 0x8, 0xf9}, 0x70bd29, 0x0, 0xa, 0x3, 0x2d7, 0x80}, [@etimer_thresh={0x8, 0xc, 0x6}, @etimer_thresh={0x8, 0xc, 0x1}, @etimer_thresh={0x8, 0xc, 0xea}, @migrate={0x30, 0x11, [{@in=@loopback, @in=@local, 0x3c, 0x1, 0x0, 0x3501, 0x2, 0x2}]}]}, 0x138}}, 0x40000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 13:00:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x11000000]}) 13:00:20 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x401, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000000c0)={0xfffffffe, 0x9, 0x6, 'queue0\x00', 0xffff}) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)=0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c000000110001060000000000000000000000000000000000000000000000a900000000000000000014000d00ac1414bb00"/60], 0x3c}}, 0x0) futex(&(0x7f0000000180)=0x2, 0x1, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x1, 0x1) 13:00:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xbc, r2, 0x408, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0x18}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10000}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9aa8}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 13:00:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1700], [0xc1]}) 13:00:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x801004000000000], [0xc1]}) [ 1884.330428] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x8b000000], [0xc1]}) 13:00:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000011000106200000000000000000000000000000000000000000000000000000000000000051623b31667d0194859ed78ab83357ee000058"], 0x28}}, 0x0) 13:00:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3ce4ffff10000106000000000000ee000000000000000000fe00000000000000000000000000000014000d00ac1414bb00"/60], 0x3c}}, 0x0) 13:00:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1b00], [0xc1]}) 13:00:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x12000000]}) 13:00:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r1 = dup2(r0, r0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000000)) 13:00:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x900d0000], [0xc1]}) 13:00:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xa01000000000000], [0xc1]}) 13:00:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000000000d375e42f0000000000000000000063410014000d00ac1414bb00000000000000000000f5cc"], 0x3c}}, 0x0) 13:00:21 executing program 3: openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x91040000], [0xc1]}) 13:00:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1e01], [0xc1]}) 13:00:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x120101c0]}) 13:00:21 executing program 2: syz_init_net_socket$ax25(0x3, 0x7, 0xf0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000110000000000000000000000000000000000000000000000000000000000003300000000"], 0x1}}, 0x10000000000) 13:00:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xb0201c000000000], [0xc1]}) 13:00:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2a00], [0xc1]}) 13:00:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x98010000], [0xc1]}) 13:00:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)=@getspdinfo={0x1074, 0x25, 0x1, 0x70bd2a, 0x25dfdbff, 0x9, [@srcaddr={0x14, 0xd, @in6=@dev={0xfe, 0x80, [], 0x2a}}, @algo_aead={0x104c, 0x12, {{'rfc7539esp(lrw-twofish-avx,sha3-384-generic)\x00'}, 0x8000, 0x80, "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"}}]}, 0x1074}, 0x1, 0x0, 0x0, 0x800}, 0x840) membarrier(0x46, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000110001060000000000000000000000060000000000000000000000000000000000330000"], 0x28}}, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x103002, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f0000000140)=0x6) 13:00:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x3c}}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x24000000) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000001c0)) 13:00:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x130101c0]}) [ 1885.481892] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=21436 comm=syz-executor.2 13:00:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000011000106800000000000000000000000800000000000000000cf9ac37ef6310000000000"], 0x28}}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x141000, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x80000001) 13:00:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x1000000000000000], [0xc1]}) 13:00:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x99010000], [0xc1]}) 13:00:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2c00], [0xc1]}) 13:00:22 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x100ffc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001b80)={'team0\x00', 0x0}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000001bc0)={r1, 0x1, 0x6, @local}, 0x10) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000110001060000000000000000000000009b4c044d22120ee087484557dc0d402600000000000000000000000000000100000033004972970c0a9ada3db4ecd3e136c55903fc4a91a67d479d0a28f6b6507f18cc3d09e534249c24f5e9b65747e4506c4488b4223646a2a4000000000000000000001c1811eee4ad8bd0e44d27711a241a13245d2ad5d4d26ed06e4511e1e3e37a30ba483e0e9c278a21aedd3067d1c22844bef08e572c5f1b8399037a71289767f104e3ee1deb857b1e3a3bde17d116be401dcdf1c265f48a3dfcc80e392d81e76ecc23dbcec707c6bb2d5d8093bf7debd74b8082731e7a1b00"/253], 0x28}}, 0x0) 13:00:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x150001c0]}) 13:00:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x100001c000000000], [0xc1]}) 13:00:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x15f, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x0) 13:00:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000880)=@updpolicy={0x21c, 0x19, 0x200, 0x70bd26, 0x25dfdbfc, {{@in6=@rand_addr="4c3fbdd0fe76af15ba3ffa1fd0f9d50d", @in=@local, 0x4e24, 0x8, 0x4e23, 0x3f, 0x2, 0xa0, 0xa0, 0x5c, r1, r2}, {0x8, 0x7, 0x2, 0x7, 0x7, 0x2, 0x400, 0x1ff}, {0x1, 0x3, 0x200, 0x3}, 0x8, 0x6e6bb4, 0x1, 0x1, 0x1, 0x3}, [@migrate={0x164, 0x11, [{@in=@remote, @in=@remote, 0x2b, 0x1, 0x0, 0x0, 0xa, 0xa}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@ipv4, 0x3b, 0x4, 0x0, 0x3500, 0x0, 0xa}, {@in6=@local, @in=@rand_addr=0x8, 0x0, 0x7, 0x0, 0x3507, 0x2, 0x2}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @multicast1}, 0x7f, 0x7, 0x0, 0x0, 0x2}, {@in6=@mcast1, @in=@loopback, 0x0, 0x1, 0x0, 0x0, 0xa, 0x2}, {@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}, 0x32, 0x2, 0x0, 0x3507, 0xa, 0xa}, {@in6=@ipv4={[], [], @empty}, @in=@multicast1, 0x7f, 0x4, 0x0, 0x3504, 0xa, 0xa}, {@in=@empty, @in6=@ipv4={[], [], @local}, 0xff, 0x4, 0x0, 0x3503, 0xa, 0xa}]}]}, 0x2cf}}, 0x0) 13:00:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x3400], [0xc1]}) 13:00:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x9e000000], [0xc1]}) 13:00:22 executing program 2: r0 = semget$private(0x0, 0x0, 0x1bd) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000180)=""/215) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000040)=@generic={0x3, 0x6, 0x8001}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000002c0), &(0x7f00000000c0)=0x8) ioctl$KVM_NMI(r2, 0xae9a) 13:00:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x2, {{0x42, 0x4}}}, 0x10) 13:00:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x17000000]}) 13:00:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x3a00], [0xc1]}) 13:00:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x1100000000000000], [0xc1]}) 13:00:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000140)={@mcast2, 0x0}, &(0x7f0000000180)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r3 = getuid() sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffcf, &(0x7f0000000100)={&(0x7f0000000400)=@getspdinfo={0x0, 0x25, 0x304, 0x70bd28, 0x25dfdbfc, 0x6, [@extra_flags={0x0, 0x18, 0x5}, @offload={0x0, 0x1c, {r1, 0x3}}, @sa={0x0, 0x6, {{@in=@remote, @in6=@empty, 0x4e21, 0x8, 0x4e21, 0x0, 0xa, 0x20, 0x20, 0x0, r2, r3}, {@in=@multicast1, 0x4d4, 0xff}, @in6=@dev={0xfe, 0x80, [], 0x10}, {0x7ff, 0x100000000, 0x0, 0x9, 0x178df925, 0xbe6, 0xe8, 0x3}, {0x1, 0x7, 0x4, 0x100}, {0x0, 0x3, 0x5}, 0x70bd2c, 0x0, 0xa, 0x6, 0x6, 0x90}}, @replay_esn_val={0x0, 0x17, {0x0, 0x70bd2b, 0x70bd2a, 0x70bd2c, 0x70bd28, 0x0, [0x7, 0x9]}}, @policy_type={0x0, 0x10, {0xfbb6430f22601755}}, @algo_auth={0x0, 0x1, {{'md5\x00'}, 0x0, "41242ef938dd44c1a103e95f62bdeb1c30d75861d0f8dfc9e50968f87b179c857f885df72d934e220b0a62d9c6a737f3d01b5373bc214cb56bd24df90acdb7b7dab7a067a24815dfb4d0cebdc0743ee04471bf4b1397e972a6a54598ee5b365aac1ad51b65de6c6d6d97c8d4bc445bb0c59eee645d66b7d5cdc6138b30b0093ed1307e2124392f4e89862bd5121a82211100df7d93146c74bf88c23eb042d3c17c8adbc9d2b177c9a52097b9799f23f7c5ff493b6e44ee3b98984e47007c15538d559e0844e7be37738bad64a26033018888b90315db23aac33a627e1955fe99f3687bbde5c4f8f7129028"}}]}, 0x204}, 0x1, 0x0, 0x0, 0x480c6}, 0x0) 13:00:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x9f000040], [0xc1]}) 13:00:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000400)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x170101c0]}) 13:00:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x3b00], [0xc1]}) 13:00:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000110001060000000000001d0000000000000000000000000078b070e6da6bef00"/47], 0x28}}, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) 13:00:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x1200000000000000], [0xc1]}) 13:00:23 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8, 0x400000007fffe) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x2, 0x800) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) ioctl$KDSKBLED(r0, 0x4b65, 0x24) fsync(r0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f00000000c0)=0x7ff) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000), &(0x7f0000000080)=0x4) 13:00:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xa0010000], [0xc1]}) 13:00:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4001], [0xc1]}) 13:00:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000000000000000000000b89bc4b31b000000000000000000000014000d00ac1414bb000000000000c8"], 0x3c}}, 0x0) 13:00:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1b000000]}) 13:00:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000140)={0x990000, 0xee4, 0x899, [], &(0x7f0000000100)={0x9b09df, 0x5, [], @p_u16=&(0x7f00000000c0)=0x8}}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) mq_open(&(0x7f0000000180)='/dev/video#\x00', 0xc0, 0x2, &(0x7f00000001c0)={0xff, 0x7e2a, 0x0, 0x7, 0x1, 0x100000000, 0x3, 0x3}) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @initdev}, &(0x7f0000000240)=0x10, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000280)={0x4, {{0x2, 0x4e20, @multicast1}}}, 0x88) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) [ 1887.019857] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x120101c000000000], [0xc1]}) 13:00:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4800], [0xc1]}) 13:00:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4040, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f00000000c0)={0x0, r2}) 13:00:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x40000000000) 13:00:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xa00d0000], [0xc1]}) 13:00:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1b0001c0]}) 13:00:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7401], [0xc1]}) 13:00:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x130101c000000000], [0xc1]}) 13:00:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000000000000000000000000000000000000000000014000d00ac1414bb00"/60], 0x3c}}, 0x0) syslog(0x4, &(0x7f0000000000)=""/46, 0x2e) 13:00:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000140)=0x8080, 0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) epoll_pwait(r1, &(0x7f0000000080), 0x0, 0x1, &(0x7f00000000c0)={0xfff}, 0x8) geteuid() fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) fstat(0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000040)) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, 0x0) socket(0x11, 0x800000003, 0x0) syz_genetlink_get_family_id$SEG6(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) socket$nl_xfrm(0x10, 0x3, 0x6) 13:00:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xb0000040], [0xc1]}) [ 1887.645298] audit: type=1400 audit(1564923624.005:373): avc: denied { syslog } for pid=23770 comm="syz-executor.2" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 13:00:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7501], [0xc1]}) 13:00:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1e010000]}) 13:00:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x14a, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x150001c000000000], [0xc1]}) 13:00:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xb7000040], [0xc1]}) 13:00:24 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8001, 0x80000) sendto$llc(r0, &(0x7f00000000c0)="567d5e90588fea735fb94ab825156cfce424ec856c0c9207fb96a5c440b0376a99c28f31f0c0e1b42386d3112d54b51b2cec8f366a8398de327caedd3ed269075525ceb2b8e1efa15b34e89c358cebe36e045270d35517746bf0ca07ee841fd9249247e772cb62e928273eeaba4bc9cf31477967bfd682034c032ca8de5d7caeecef9c33220fa4459bbd1f688b267d0ab87ed3bfac49126aad7357069a01000fd73af46401f8a12994100e17f158fc6ee4", 0xb1, 0x0, &(0x7f0000000040)={0x1a, 0x324, 0x6, 0x53f2, 0x9, 0x0, @dev={[], 0x20}}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001100010600000000000000000000000000000000000000008923dfec329308b98d1e6429b6cfccc7adbcaa8bdbaefcb2b87a42c4c75d32ead274d8a6ea5daf18e5d5242c9ff9166d4b1380f804bb7658be1c020000008ac40305d26b30ff976c200657ac28aa21377b470f74bb318df9ff9f11239a65b5021edadd2e3be3b32fd196b539515df2375f2a09eafe7e3e943155c483cd1a45ffce8a9b32e4b18b37a2a4722a1660255e861f08701c917f0e264acc96de0cdcd9678da9ed90fd2d2c12b602444d117f66b092ba4e127587938a514af0ee13c2c9b2f9b2ce8914cad137658479084e2ff9bd2db4533f34c016587800"/275], 0x28}}, 0x0) 13:00:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7601], [0xc1]}) 13:00:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x1700000000000000], [0xc1]}) 13:00:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0000080], [0xc1]}) 13:00:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1f0001c0]}) 13:00:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$getown(r0, 0x9) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x20800, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ptrace$getsig(0x4202, r1, 0x3f, &(0x7f0000000000)) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x3, 0x9e, [], 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000100)=""/158}, &(0x7f0000000240)=0x78) dup3(r0, r0, 0x80000) 13:00:24 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0xfff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="28000000110001060000000000000000000000000000000000000000000000000000000000215e61b3ef0f3262dc69aac9770e4e003300"], 0x28}}, 0x0) 13:00:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7901], [0xc1]}) 13:00:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x170101c000000000], [0xc1]}) 13:00:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0000081], [0xc1]}) 13:00:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x41a385d7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r2, @in={{0x2, 0x4e24, @loopback}}, 0x2, 0x7}, &(0x7f00000001c0)=0x90) 13:00:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x221001c0]}) 13:00:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7a01], [0xc1]}) 13:00:25 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8000, 0x81) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@flushpolicy={0x3c, 0x1d, 0x410, 0x70bd26, 0x25dfdbfc, "", [@ipv4_hthresh={0x8, 0x3, {0x7, 0x15}}, @tfcpad={0x8, 0x16, 0x1}, @tfcpad={0x8, 0x16, 0xfffffffffffffffc}, @offload={0xc, 0x1c, {r1, 0x2}}, @tfcpad={0x8, 0x16, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x810) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xfffffffffffffda6, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0xfd9f}}, 0x80) sysinfo(&(0x7f00000002c0)=""/252) unshare(0xc000000) 13:00:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x1b00000000000000], [0xc1]}) 13:00:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0000082], [0xc1]}) 13:00:25 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x10, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x40001) 13:00:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x2a000000]}) 13:00:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7b01], [0xc1]}) 13:00:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_team\x00', 0x0}) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = accept(r0, &(0x7f0000000300)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000080)=0x80) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@newsa={0x180, 0x10, 0x18, 0x70bd29, 0x25dfdbff, {{@in=@multicast2, @in6=@mcast2, 0x4e22, 0x0, 0x4e24, 0x10000, 0xa, 0xa0, 0xa0, 0x0, r1, r2}, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d6, 0x33}, @in=@local, {0x6, 0x1, 0x1, 0x8, 0x2, 0x7, 0x4, 0x100}, {0x8, 0x9, 0x2, 0x8}, {0x7, 0xbb5f, 0x7}, 0x70bd2c, 0x0, 0xa, 0x7, 0xfffffffffffffffc, 0x6d}, [@etimer_thresh={0x8, 0xc, 0x8}, @output_mark={0x8, 0x1d, 0x800}, @etimer_thresh={0x8, 0xc, 0x6}, @replay_val={0x10, 0xa, {0x70bd29, 0x70bd2c, 0x2}}, @algo_aead={0x68, 0x12, {{'morus1280-avx2\x00'}, 0xe0, 0x180, "ce79c102cac317083ca8b248d1ff6bb09a59eeaf6983f3b26964803b"}}]}, 0x180}}, 0x0) r4 = semget$private(0x0, 0x0, 0x40) getsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f0000000400), &(0x7f0000000440)=0x4) semctl$GETVAL(r4, 0x6, 0xc, &(0x7f0000000380)=""/95) socket$inet6(0xa, 0x4, 0x7fffffff) 13:00:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$notify(r0, 0x402, 0x80000022) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x1b0001c000000000], [0xc1]}) 13:00:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7f04], [0xc1]}) 13:00:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0000083], [0xc1]}) 13:00:25 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2040, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000110001060000000000000000000000000000000000000000000000000000000000403300"], 0x28}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getpeername(r1, &(0x7f0000000940)=@hci={0x1f, 0x0}, &(0x7f0000000580)=0x80) bind$xdp(r1, &(0x7f00000009c0)={0x2c, 0x6, r2, 0x40}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000800)={0x6, 0x118, 0xfa00, {{0x8001, 0xc2e, "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", 0x2a, 0x1d9, 0x0, 0x0, 0xa7, 0x9, 0x5}, r4}}, 0x120) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r3, @ANYBLOB="080226bd70003f0000000e000000080006000700000024000100080001000a0000000800090040000000080001000a00000008000500020000000800050007000000080006000000009520000100e6ff0100ff00000014000300ff0200000000000000000000000000010c000200080003000700000008000500ffffffff08000600b10000001800010008000800430000000c0007000000000001000000"], 0xa4}, 0x1, 0x0, 0x0, 0x20000080}, 0x40880) syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0xd5a, 0x400) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000002c0)={0x0, @empty, @initdev}, &(0x7f0000000300)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000540)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'gretap0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f0000000600)={0x150, r5, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0x134, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5, 0xfffffffffffffffe, 0x0, 0x8001}, {0x5, 0x81, 0x7fff, 0x401}]}}}]}}]}, 0x150}, 0x1, 0x0, 0x0, 0x4}, 0x800) 13:00:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x2a1001c0]}) 13:00:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x8004], [0xc1]}) 13:00:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x4, &(0x7f0000000340)=[{&(0x7f00000000c0)="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", 0xfd, 0x7}, {&(0x7f00000001c0)="1e4f0764c6", 0x5, 0x9c}, {&(0x7f0000000200)="e307d355ae23e46d21afb72797df569a64e7eb96c71ee97360aca3300b18852ddf77be8fff6719b996f3f20b", 0x2c, 0x8}, {&(0x7f0000000240)="cf9677cd32b713c3cd46856053bb590f9af5fe72a83337f991d0806ac1d849f900872137717783c1caac807ea9ee5620cb86eca36024293772353214494ff549565baa6dadba4d8279b7eebacbfb6b8e9a9b97a88dcf197f3cc922651c531b342d81915b74b6ce900ff6dd6c95b4038efdef170963075fe69cd2c7b0c4e3004043a275ccee1177f468fcfe29264f71807ab011e47127a081415e0b874fde10359bb78f24762f8668a4149cd28e2174a027376fdc5676a588b3dc600863838b3438a9bdae456826603323bc7213007a7d0ebaf8946e4385739ef954", 0xdb, 0x8001}], 0x6000, &(0x7f0000000400)={[{@acl='acl'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'userwlan1#'}}, {@audit='audit'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@dont_hash='dont_hash'}, {@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x003\x00'/40], 0x28}}, 0x0) 13:00:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpgrp(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/sockstat\x00') finit_module(r2, &(0x7f0000000040)='\x00', 0x1) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000000000000000000014000d00ac1414d4000000000000000000000000d1abd4b95fb5d1fc8e3fa9c5645de561aa76795f6f10a69f010c499a5cabf5997d0bc0a3afe37cc110c923b1f8deb0d6e891fb8ac4bf4c2a12ea2f985cf113fa79e3f3a0d631fea3190c166e56cb0fd4472979263d8ee3047c2abd3b0caa3132d87f47657a6a4ce62763749a42e2a33bae234fe4ae1d0d1c658ba92d8ef004a960726437045a6fd6d4b1eff2548e55634c43daadfd7926831501c1ddbd061bf8f05917dd8d071f297078cd92a7783951"], 0x3c}}, 0x0) 13:00:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x1e01000000000000], [0xc1]}) 13:00:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0000084], [0xc1]}) [ 1889.962756] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=26308 comm=syz-executor.3 13:00:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x8601], [0xc1]}) [ 1890.039075] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=26308 comm=syz-executor.3 [ 1890.076992] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x2c000000]}) 13:00:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = shmget(0x3, 0x2000, 0x20, &(0x7f0000ffd000/0x2000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000440)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000480)={{0x8, r2, r3, r4, r5, 0x100, 0x6}, 0x4, 0x7ff, 0x0, 0x7, r6, r7, 0x2}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) r8 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x2, 0x400000) getsockopt$inet_mreqn(r8, 0x0, 0x20, &(0x7f0000000540)={@dev, @local}, &(0x7f0000000580)=0xc) 13:00:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x1f0001c000000000], [0xc1]}) 13:00:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000000000000000000000000000000000000000000014000d00ac1414bb000000000000000000000000abb884d98faccc066240a28e98b7bf102fe7b2d7a6ebe871dba3fa7d634697efa8b1fe989bd73dd3f1e128f64d685af7efb4c902e89abf744fd0b344d0cb08536b862c98aa7b18e1559e5b155bc23f07a2c21865d3f9d0fdcd4c94c045f9f05d29d22d384c49c5d03fede3d43767534b57e10bd6a24d5bc59478bd19c01ea80e7c99b1107ff7a349e2e70d263928366b3727868a3026e88d3a2b07077e0bd8da6c0ae5e9e51b3b8f0b1482b3ab483468cbe963dd8129052399a3"], 0x3c}}, 0x0) 13:00:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0000100], [0xc1]}) 13:00:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x8701], [0xc1]}) 13:00:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000f0000000000000000000000000000000000000003300ad6a9c835f07f13d7f0d3093424fdbca40006bf98ef441314d9162abce4e350c22d6814ee3556b9a22f53b267088792103642eaf0691dcf347b9b7c19e926c4f6eb55718359973aeac9f5ce2770d875a3e24ed5cc833"], 0x28}}, 0x0) r1 = dup3(r0, r0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000000)=0x800, 0x8) 13:00:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0xfffffd8b}}, 0x0) 13:00:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x2c1001c0]}) [ 1890.618422] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=26898 comm=syz-executor.3 13:00:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x221001c000000000], [0xc1]}) 13:00:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x9, 0x3}, {0x5, 0xfffffffffffffffd}]}, 0x14, 0x3) lseek(r0, 0x0, 0x3) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x10e, 0x9, 0x3, 0x3, 0x3, @broadcast}, 0x10) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000140)) [ 1890.717716] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=26898 comm=syz-executor.3 13:00:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x8b00], [0xc1]}) 13:00:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0000101], [0xc1]}) 13:00:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000001100010600000000000000000000000000000000000000000000330080678dd1a599675642ecda10b04931e27249700fd651eb74b62bceeddbe564"], 0x28}}, 0x0) 13:00:27 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) readv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/216, 0xd8}, {&(0x7f00000001c0)=""/211, 0xd3}, {&(0x7f00000002c0)=""/233, 0xe9}, {}, {&(0x7f0000000400)=""/104, 0x68}], 0x5) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x34000000]}) 13:00:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpgrp(0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x80, 0x2) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c6530203a4073656375726974792d202773656c696e75782b5c65746831205e776c616e30256367726f750100000001000000"], 0x3a) tee(r0, r0, 0xfffffffffffffffb, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="28000000110001060000000800000000000000000000000000000000000000000000000000003300"], 0x28}}, 0x0) 13:00:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x900d], [0xc1]}) 13:00:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x2a00000000000000], [0xc1]}) [ 1891.154830] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=26159 sclass=netlink_xfrm_socket pig=27438 comm=syz-executor.3 13:00:27 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) 13:00:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0000102], [0xc1]}) 13:00:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.impure\x00', &(0x7f00000000c0)=""/189, 0xbd) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000180)={0x1, 0x0, {0x80, 0x1f, 0x200c, 0x6, 0xa, 0x7, 0x3, 0x5}}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x3a000000]}) 13:00:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x9104], [0xc1]}) 13:00:27 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) rseq(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}, 0x20, 0x0, 0x0) 13:00:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 13:00:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x2a1001c000000000], [0xc1]}) 13:00:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0000103], [0xc1]}) 13:00:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x3b000000]}) 13:00:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x9801], [0xc1]}) 13:00:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$addseals(r0, 0x409, 0x8f92238cdb1eca47) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000040)={r1, r2+10000000}, &(0x7f00000000c0)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x400000, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz0\x00', {0xafb, 0x7, 0x4, 0x3}, 0x20, [0x6, 0xffff, 0x3ff, 0x8000, 0x2, 0x0, 0x0, 0x164c, 0x0, 0x2, 0x9, 0x1, 0x170, 0xb63, 0x1, 0x3, 0x5, 0x2, 0x8, 0x7, 0x100000001, 0x1, 0x3f, 0x6, 0xffff, 0x1, 0x0, 0xfffffffffffffffd, 0x0, 0x7, 0x69, 0x4c00, 0xfffffffffffffffa, 0x7, 0x8151, 0x9, 0x7ff, 0x2, 0x3fe, 0xfffffffffffffff9, 0x2b75, 0x3f, 0x2beb, 0x0, 0x6053, 0x7fffffff, 0x3, 0x3, 0xe37, 0x6, 0x4, 0x2, 0x1, 0x4, 0x6, 0xbd3c, 0xfffffffffffffffa, 0xfff, 0x3c6c11bb, 0xca51, 0x3, 0x7, 0x4, 0x4], [0x7f, 0x6, 0x3, 0x9, 0x80000000, 0x1, 0x8, 0x2, 0x4, 0x9d, 0xffff, 0x6, 0x9, 0x8, 0x6, 0x5, 0x6, 0xace, 0x200, 0xfffffffffffffffc, 0x4, 0x100, 0x5, 0x2e7b, 0xc3, 0x100, 0xf, 0x93, 0xfff, 0x1f, 0x6, 0x3ff, 0x7, 0x9, 0xff, 0x6e48, 0x2, 0x3ff, 0x5, 0x81, 0xfffffffffffffffb, 0x8000, 0x2, 0xd4, 0xdd, 0x9, 0x83e, 0x7ff, 0x3, 0x2, 0x4, 0x10001, 0x101, 0x6, 0x81, 0x400, 0x5, 0x5, 0x9, 0xffffffff, 0x4, 0x0, 0x1, 0x4], [0x1, 0x5, 0x6, 0x1ff, 0x7ff, 0x40632391, 0x0, 0x5, 0x400, 0x71b, 0x9, 0x7ff, 0x401, 0x9, 0x7f, 0x4, 0x8, 0xff, 0x8f0, 0x2b76e38c0000000, 0xec, 0x4, 0x20e5, 0x1a, 0x4, 0x407, 0x5, 0x2, 0x6, 0x1, 0x0, 0x5, 0x2b10, 0x1, 0x8, 0x82, 0x172, 0x8, 0x0, 0x40da981b, 0x78, 0x200, 0x7f, 0x6, 0x1000, 0x200, 0x3, 0x5, 0x5, 0x1, 0x9, 0x9, 0x0, 0x20, 0xa52, 0x6, 0x1, 0x2, 0xff, 0xb8a, 0x100000001, 0x800, 0x2, 0x100], [0x7, 0x7f, 0xe95, 0x3f, 0x2, 0xd742, 0x2, 0x3, 0x0, 0x20, 0x7fff, 0x5274, 0x0, 0x6, 0x18a1, 0x7ff, 0x0, 0x92, 0xac0, 0x0, 0x7, 0x1, 0x8, 0x10001, 0x2, 0x0, 0x3ff, 0x10000, 0xd3, 0x10001, 0xff, 0x2, 0x2, 0x6, 0x2, 0x9, 0x3, 0x2, 0x0, 0x9, 0x7dd, 0x2, 0x5, 0x4, 0x8001, 0x9, 0x800, 0x6, 0x40, 0x0, 0x2, 0x6, 0xfffffffffffffff9, 0x5, 0x1, 0x3ca, 0x2, 0x6663, 0xff, 0x8, 0x3, 0x1, 0x0, 0x4]}, 0x45c) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x9901], [0xc1]}) 13:00:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0010000], [0xc1]}) 13:00:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, r2, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x799addd0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x10) 13:00:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x40000000]}) 13:00:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x2c00000000000000], [0xc1]}) 13:00:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0xdda39906ea05277b}}, 0x4000) 13:00:28 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x6, 0x0, 0x9}, &(0x7f0000000340)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={r1, 0x9, 0x2}, 0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffff, 0x10001) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000400)={0x8001001, 0x2, 0x2}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3f}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xbdff}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1ff}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="84cb5bc4906a5c85e50ed632962089ff"}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) 13:00:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x9e00], [0xc1]}) 13:00:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000000000000000000000000000000000000000000014000d00ac1414bb000000000000000000000000e12e55ac5302ab1132021afe439ee98ff88d56bb4cde6979d77fafa3292764b50d1da82165002dc58b180552a2dc58799f5a7162fbf6568ae5af14c98e66212cdf1c0db1189404c0fb7578e6b8a9cf"], 0x3c}}, 0x0) 13:00:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0010007], [0xc1]}) 13:00:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x2c1001c000000000], [0xc1]}) 13:00:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 13:00:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4000009f]}) 13:00:29 executing program 2: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x149000, 0x0) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000200)={0x0, 0x6}) waitid(0x0, r0, &(0x7f00000000c0), 0x40000000, &(0x7f0000000140)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xa001], [0xc1]}) 13:00:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved}, 0x10) 13:00:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0010010], [0xc1]}) 13:00:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x3400000000000000], [0xc1]}) 13:00:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001100010600000000000000000000000000000000003300"], 0x28}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x9) 13:00:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x400000b0]}) 13:00:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xa00d], [0xc1]}) 13:00:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x44000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4040}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000127bd7000fedb2501000000000000000c4100000014001462726f6164636173742d6c696e6b0000cdc6535139023cf0ad6bb4f1698abafe302f0220f5b99dbd6228f1666fc33387bdfe42cee3d8472ad68c4825a8eb16f85bed914744686b3174a76bfc7cd854b9cb55c493ae6caeeb1e4ce5b850961414b337636d52123ec7d7dc76981905e5c321fcd5762b75fc3587a351271a013adb5e96fea0d0fd0c59be91c6572b61a1e6bb12801249b77accdb76ceda2d9a92a5e98d1d2ee0f8086b3def3c644b478a40c234fe030e34761e4c50faae03f45cc293645afb79410d"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000000)={@dev}, &(0x7f0000000040)=0x14) fstat(r0, &(0x7f00000000c0)) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@getsadinfo={0x30, 0x23, 0x8, 0x70bd26, 0x25dfdbff, 0x0, [@coaddr={0x14, 0xe, @in=@broadcast}, @ipv4_hthresh={0x8}]}, 0xffffffffffffff3e}}, 0x0) 13:00:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000011000106000000000500000000ffc4000000000000000000000b00000000000000003300"], 0x28}}, 0x0) 13:00:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0010015], [0xc1]}) 13:00:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x3a00000000000000], [0xc1]}) 13:00:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc100], [0xc1]}) 13:00:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:00:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x400000b7]}) 13:00:29 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/sockcreate\x00') ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x4) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001100010600000000000000000000000000000000004907626f781b6b6300000000000000000014000d00ac1414bb81d49e60cbd352c86f6b85141f34c6f152eb74153c0a47d87f2dc9d93f33d8f72d8717ee9f3f9328a06d5dbb80a62b4a38"], 0x3c}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000001c0)={0x1, 0x4f1, 0x1, 'queue0\x00', 0x9}) [ 1893.412451] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1893.464508] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:00:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc001001b], [0xc1]}) 13:00:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc200], [0xc1]}) [ 1893.521839] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x3b00000000000000], [0xc1]}) 13:00:29 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:00:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x40000100]}) [ 1893.702479] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 13:00:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x5f2d9238c68295bd, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000011000106000000ca502631ca842600000000000000000000000000000000000000000000000000000014000d00ac1414bb00"/64], 0x3c}}, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000000)) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x387500) [ 1893.748026] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:00:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xcd00], [0xc1]}) 13:00:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 1893.876121] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc001001f], [0xc1]}) 13:00:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x4001000000000000], [0xc1]}) [ 1893.992350] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1894.011826] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 13:00:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:00:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x40000108]}) 13:00:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xce00], [0xc1]}) 13:00:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000000000000000000bcb1e293faa0000000000000014040d00ac1414bb000000000000947322a0627e29bd7425000000000000"], 0x3c}}, 0x0) [ 1894.262968] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1894.305663] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1894.310896] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x400101c000000000], [0xc1]}) 13:00:30 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:00:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0010055], [0xc1]}) 13:00:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sctp\x00') write$capi20(r1, &(0x7f00000000c0)={0x10, 0x0, 0x8, 0x80, 0x5, 0x958}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0xfffffffffffffe72}, 0x1, 0x0, 0x0, 0x4000}, 0x48001) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) 13:00:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xd004], [0xc1]}) 13:00:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x40010000]}) 13:00:31 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:00:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xd901], [0xc1]}) 13:00:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x410101c000000000], [0xc1]}) 13:00:31 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000f000)=[{{&(0x7f0000005f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000006200)=[{&(0x7f0000006000)=""/80, 0x50}, {&(0x7f0000006080)=""/79, 0x4f}, {&(0x7f0000006100)=""/197, 0xc5}], 0x3, &(0x7f0000006240)=""/4096, 0x1000}}, {{&(0x7f0000007240)=@x25={0x9, @remote}, 0x80, &(0x7f0000008840)=[{&(0x7f00000072c0)=""/2, 0x2}, {&(0x7f0000007300)=""/226, 0xe2}, {&(0x7f0000007400)=""/175, 0xaf}, {&(0x7f00000074c0)=""/90, 0x5a}, {&(0x7f0000007540)=""/4096, 0x1000}, {&(0x7f0000008540)=""/81, 0x51}, {&(0x7f00000085c0)=""/243, 0xf3}, {&(0x7f00000086c0)=""/21, 0x15}, {&(0x7f0000008700)=""/156, 0x9c}, {&(0x7f00000087c0)=""/126, 0x7e}], 0xa, &(0x7f0000008900)=""/242, 0xf2}, 0x6}, {{&(0x7f0000008a00)=@l2, 0x80, &(0x7f0000009f40)=[{&(0x7f0000008a80)=""/4096, 0x1000}, {&(0x7f0000009a80)=""/209, 0xd1}, {&(0x7f0000009b80)=""/229, 0xe5}, {&(0x7f0000009c80)=""/38, 0x26}, {&(0x7f0000009cc0)=""/85, 0x55}, {&(0x7f0000009d40)=""/221, 0xdd}, {&(0x7f0000009e40)=""/213, 0xd5}], 0x7}, 0x3}, {{&(0x7f0000009fc0), 0x80, &(0x7f000000a080)=[{&(0x7f000000a040)=""/19, 0x13}], 0x1, &(0x7f000000a0c0)=""/70, 0x46}, 0x6}, {{&(0x7f000000a140)=@pptp, 0x80, &(0x7f000000b340)=[{&(0x7f000000a1c0)=""/173, 0xad}, {&(0x7f000000a280)=""/4096, 0x1000}, {&(0x7f000000b280)=""/133, 0x85}], 0x3, &(0x7f000000b380)=""/50, 0x32}, 0x4}, {{&(0x7f000000b3c0)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f000000c840)=[{&(0x7f000000b440)=""/121, 0x79}, {&(0x7f000000b4c0)=""/171, 0xab}, {&(0x7f000000b580)=""/4096, 0x1000}, {&(0x7f000000c580)=""/106, 0x6a}, {&(0x7f000000c600)=""/100, 0x64}, {&(0x7f000000c680)=""/190, 0xbe}, {&(0x7f000000c740)=""/244, 0xf4}], 0x7}, 0x2f45}, {{0x0, 0x0, &(0x7f000000ef00)=[{&(0x7f000000c8c0)=""/226, 0xe2}, {&(0x7f000000c9c0)=""/4096, 0x1000}, {&(0x7f000000d9c0)=""/228, 0xe4}, {&(0x7f000000dac0)=""/246, 0xf6}, {&(0x7f000000dbc0)=""/204, 0xcc}, {&(0x7f000000dcc0)=""/4096, 0x1000}, {&(0x7f000000ecc0)=""/131, 0x83}, {&(0x7f000000ed80)=""/85, 0x55}, {&(0x7f000000ee00)=""/217, 0xd9}], 0x9, &(0x7f000000efc0)=""/44, 0x2c}}], 0x7, 0x2, 0x0) r2 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) sendmmsg(r0, &(0x7f0000015cc0)=[{{&(0x7f0000000000)=@vsock, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)="e3f2cabe32f113f2f2add6456f0f4017d9615c36d7a07e716180f44460c27b8df39a22aaec55376168402f64e2cc1a58a254476cc45c09523c4955d4c803338237e085caf4c5dc569bbacf1386023d59ac6024632232894826e41611fbf7398618b6db6605969de4bd8a54706cf9dba036cb97f8a56687004e2440bb80db3fd50e766f373d2cd3a132f3e293daae6399ab9f1d68e082c2d0be083123c42669ceeb3bdf6a3853d2e4553e137105e32e6cb1bc3e0da525eb7ed5f3d9a3c078583e25cfbf60c4ad54231b798b53c656", 0xce}, {&(0x7f00000001c0)="b9dcbfe9f0496a4be5ce8ae7905bfcd0fd540562618865d9c02ffc2eeaf5cf0bb07a33977b0daf4b7c7aec291491b6e2139b789786358229f34da2", 0x3b}, {&(0x7f0000000200)="6ae50349fddddc51b28c1556e4e19c076e0c88c38e8f90f1cb0b8cd2a1db2b0fb8d9ba5bc0d257e285dcf988ad99b2011ac729d4574b279be691e309f1439a11af217f15405744656111deef03f407ddfee4e52a6c2302cdb21109a3f3d1766ac15f0c2864c2f03003e688da7ba1367e0108aa8889c409656c0adb62032bce141d4ca4f415c643cdde6c501d213dce00c845cdb41a0975f5e47021875be1394b5e9b0090906a2cb8a166bc8a950af00c6261140cfb", 0xb5}, {&(0x7f00000002c0)="ac0335b0b7d1", 0x6}, {&(0x7f0000000400)="4bed94d1c8021255324fd36619ff3616abe82af3fba52f23d3966ac01bbf4e0fc54c9668441e162e78ddabddb328f5d78e2f51605da8f344094811a80c5cfb92a5b24765ecf67685b582f55774d9a14f12dffbe75bd312fa75cf2416ead9b691e445a091f25df0ad14228f78083d4b2189d3eeca4b1a0f548ca820e44081ba9a8889c4922d0167505de98faf50d369f5a1ec3d48316b37570ee7235f12341eb75f401c010ca2732f33054d04b64d045d5b82b615baf952994415ecbd47bb8e20564f174ce5cd", 0xc6}, {&(0x7f0000000300)="60b02a075e504bfdd26fe9daa39968983c64a3247b28ac286931d74c93bd1bc9873282521ac06415766696260710762cbb2cf68fe591422ef80db161340e54d044f1319311354c3dbb24d2fd9ba4444814e3ad147d98e2b6c8510b75be76ee2c05ba2ee6858d394ba4b6cebc16026c6c8b4fb1c1e294a693cd3cf7864927c937e3ebd121649a206164130b13411991ff40d5bcadbebadd08ef9ee5d7a43d5ee044590ca745d6868e384a02f27bc3ca6e441fbe62fd0c", 0xb6}], 0x6, &(0x7f0000000580)=[{0xa8, 0x119, 0x4, "4af8d1379cae23025b1862839044aa8b7353053e4ef8ebe91b24831dc36d65cb05fc19a32a4022cfab91fe6e7ebc06a72930c606dd18b642896d9d7e2e92cdc3857048d6564a2aa6627481b4ed85bf51f4c5180d72cb1313c62d4005ab47883f58aa01790c9253d655d91a46ce246d7b04f8bcdc1f713edb2986560bf7fe0736ce2d0de799edb682d2bac7a0193033471cffa72e82"}, {0xc0, 0x11f, 0x1, "6ae25b816aa2e710b4609c6732e32939db3520fa75b76928f62159a2cd44f5bb9fc8e9058cf52bffe89bbd315f2be60df635db0e25964ce1d2a6efbbe4d465c633e29a8a07c810f54a0475cbf5549bd324a18e2109a93ba71922d3e658d49b862364642e399dd2a2e2afa2a6f464dd4ff589ef528fe738123a01ff4df555502ef4d245ee377e9393927cb6dfb2ab876fe0b3c10982ab83a14b7eaf667be78fb007818da47cf10bd7b3b104062ae35f"}, {0x1010, 0x19f, 0x4, "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"}, {0xf0, 0x100, 0x57, "4ddf99f96f8a2f88e21a7603150b2fb93e216b59dd6b093400bbd8dd565f045dd22a0bd2b05fb6a5b38535cf7ec8c65a65c1f2506b6a4f2bf210efe161697e98229269a9e35c486fdbbef11b4fece97e5e18ea25f1d08820136138a493a51e9904893c45444c1df6be40a475d2215260081eb6561a4c11fd14c4a2857c267f73174151564c31bae2c6b7a1874086f7652bca181110fa1abaab9f0c8f58d98e9961849fa6ad6b7a91db2be7f6aeb1aa08a6549e7b88b24ea058730356cbcd46a1eccc37304103da8d9d05f8e314e9c251979cd559c8180deb5e4d0bf414fee3e1"}, {0x70, 0x11f, 0x5, "8c4401ecb6890203e882db19db94777942b502ea7796ea0125900146d5dc03eba12426a722d611f6f9291b9524a97fc2b53878eb7c954448e53dea0da9427c2a04c2ee7491a6f7aa9032d979e6347f8d3d4803208930f29309319e48"}, {0x30, 0x108, 0xbd, "4cc30844f2894a5a37d224d207b30ba5657d1a5fff372b7825"}, {0xc8, 0x115, 0x1, "b01f86c94ed6462bd2f7a2a5d06b908655a933ded42c8e4ed7a6b322ece256fceba6c5127df7d67881453e95d417040115b69222b65051b049c7f61c98a20596a31caa5e5e029a67ecffa7a66762e031bad07b5a0e2f2a72dbc364f916cd4a3fc55f723ad25a265bdbad6ce1df746293103b6ae8e3710259b3faf4c3498e02fe8dec723c24578c01d047b25931383ea3eb120e9e4cf64f59458872f4fccf5a8a5a4439e628ee852c0ceee24038aa202ee24ca21f"}, {0x28, 0x103, 0xd12, "d7ebfe86e5872783544c3f374fe5a385a211c6"}, {0x88, 0x10f, 0x9, "12baf86c787649821e732b71437cd5a37b4cea5f698c5f66678c62f3720ce8106eb11b1bd71481d82a011f5ab339e1145d5a64a5bb98cd9e0c8637b995f53cd5e0b147b923bf35950ce6fa381cccd03e9f6cc764b62dcde3bff7df5e28bac5e88c222817cac749f5704a4d513261ddee22"}], 0x1480}}, {{0x0, 0x0, &(0x7f0000005cc0)=[{&(0x7f0000001a00)="23edc8f41e5dfd81aef12ece951ee08b55a9e5f304b64f63fe04228c1614c212e11dc0077885f3f06e7d4dbbda76773c4b91f2157f946af6fa7c8f68185932d208360a769b50d5b9ea8d43438612f417c495fa3255aa253dd23417f74a31c93dd8487da48ab89901c22e1a409aad14e3a9430d1719f42ad901d14c32bcccc6e372cb28700bd6423a38677f9e7ea53d2e528fd53f51b1ea8311021401cd487b61eaa6451a4e475473cecd97e10f08e84e159fe078de89b754cd4d59bfc45e543f869a1876b000abe3714636d34bda3b260be60fa6c1ea888945077ffaec5c27d6c8739e907c9d35189446e35e50af11659f0892fe9269ce204303ec215f4342eced41a0f2b482e708919e42132aac251a5cf6e56a9aeec88e08039a62ad694a6ed92d4f9815f198a660e9aae79f940b988b6363ff9c4c9cf7f28433e0de90c6c8ec9458e83118366f8d9d993ac7765ccd39f536b11d03b3b5eaa55dbf9e95421f89a0585e2c6c776f7d989489321d8cf098b4f5ea866a2cfc94d26984287e1f163c5d3d02db62832cd78ebdbe6ee12353e44312dbc93c0f80dd237a8e3dca9b8c88981848344d80440d6b474de7f637008df794275a87f274a1b0193901ddb4487aabf34acd0c09f365e02445be4b44dc670aee65b6e7509187f6e9489a00ea15f960c02aa643d5fa9c00ffeb7262a6aaf43b9f0fd3f972d994e03143c8dc0f77cc2b6a86709e52de8ff51e07f974c51b17ef60faa6ee63fb66eb02e7cfc37ac427e22e9e00902b9e6eba4a54856c9fe07bc02788b4e1c1d645ccb10f9ecc61ef588242c2285711858314ac4aaba5d9bb3937e2aa1b92f624921bfff68a9ba87fba01ea540e1a8462a71974f3dd7e2098c96e935d147ccf7574a025ab9df52f6e0d59bb6d6f795a9b79e18e44fba0ba6aa72e72bd9645597ea967f7d617a1b42c8aefb9ae2c9ef6f90d216701a032e15f2282cb6df2598b53792463927fb1340f480b9c1fdff488b4a2bbf1b4e715c15e8c88c20d3ef8e50bc4b113e111852eb6a78f7afa3bf82288f9069567edd72f3ca4ce9f11db90c7e6fcb001cd34eec491503956ed57276c41a72cc2404bb02b2416ada4490f27f31f2ce9b4e3664eb34bb52f6510fb51d1d5429dbf4ec10be985ab3689ef88881a71a5eeb437b1ad4368541a50a426eafa561d292b02bfb03201f7eb80d52cf67854886f350b8dee92c7fdd92a972d029b88c2d42e29a3b0b60576a06c8443d7a88d65427b215c28edfac51907a84ead222f5f1f88c43fa98ebad1715958ba0c704d1facc26cd5c269a7ff0016a3d5ccb4e71b42a2bf4d736fed22c0a0d7b1df54e09f6be00696e3516bff7ae1f7d969c908eb0dae96af0ba1ccc33ef6238a0cf01c870c401932062cfdbbca8a9e6fc224bd9a826f82c235d813f9ba6b43364a7900ac7394d3328864b7d5bc16d35f5bd5d55144fee9c36bef5288e561b174499c0ef1c166c31e00f9a6d00af77256191b5800502e732eaa2a1a56a4951cf84be359cb2be55a4eab20e2e56b6130335d82b671a5d92799575737a3f329249d99c48e364e6cf3dece27ff2d6271f0737ed5074aa7772f805209a9b75ed4d08590fe0174c5bbfeed1d74dde8a43e6d156e751747b096018efc0969baeda1bc8a108368fc102e2791a098e73c133382afcb91f461ccf76d12af7da2dee2aa3235ccf046021b392c5bf5f32aef0c15aef13641fbf9145ebe85b77b1ad992d8f674a8df3ea911b84b8bdf79af267eac659ce5a76afe15503bbaec71d32c2d8720e3c940cd259258872376616202b36997e22c4487211475350514e8863aa029082deaaf4efab5d67d9bf77b385e250541a5fcfe3fcae2754dd9df5e862e9318366a3b24df09133240f85d60d1aad09ed0141ad4dc5f6193d2317de8c4b1857d3cc1fa447f6773720d165ee9a871fae1814b0ada6bbbf88eb8a40af33eacd1ac8018679e01f1ff8bdd7d339ebed91d6fcf225765409f33137d09d6a320147194c7f52fdf1b05fce748aed1645d830a91c8a68466a0912712edd7c3a190d2bce85f7928201a6397d7855ba4767b7b087ad834d154b31b3144dcdc11fa6aca5c91598699c3a73d7536bbe672b14133e13b26a397d83e5d31d5f8f4199a4a2080d666720d32c717c08225fd239371d343d15ded98b15c10c751a5fb92648323a38a1b77360de4f2011a0c18567fe7011b980272f7f39b5ca84b86883cc43e7654488f4d9619854b0afca75305dd1a50b83188f88ef8be627995f475d0705a8c1514d51b8e1a8050f434c55b9535be81c759dd9896cf96c4655c357905b0718ed2ab55cbe819cc2c21bcadb89eb0c349a343029a33bf9e522072b987a74ef5626e39671b05b0316b848d622929b9888c75a1c72578e651c0de23819f05090851ad2f2f616b139ceffd1bf1bcffc2cef243ad5cdd4e306ac1dbc658d8654e2ed94fd9ff6932d2c879d63031fa51eee20f09c9a6c8fbb00b57d476c5b8f0dc6b2ed59dc53626ffd44e8c5966988d01d75e53028632030293930e2e94d47bc672547e750729dedeb37749f4ac9befbc549038527b51b93107f951c09fc39371597ad9110cab51359cac15f3d66502ecebbd22bae575f500179b9c45b793c5d90a48d7d91451395c1d50bb01b96bd732730df6adf70260153c95c52939da431c6f5eaad086c748e5ca4b9ae2f72df43d0f9793135152c927e3afa26e968d1724de5661d9ad3ebe13c9b284606a16e879f8c5013f4e82f0e11093ff57bfdf11ee6a0e09b262c169f84dc432ec39e088ae7a02322e7a3a3cd7ce957eb5bffbaf3e6e9f9fc4c6c47b5021694cb8438b7723274b491ffb56ce7271fc8d5439089d720254a3d0bfd6a717b6073f1c24971d4e5f76bf9d44499cc790fc617a302a3a1dd39447b27bae531d652b6b938a394bf6417bce56a9d87d91fae5bc26d1bd955987b12192d81515616f7c2f0da71275d4a43ab500b4a3848f93ce810de8f0004c0c6b94892cf2a7bd17d81ec242da2736ad4d1934c6ac02956ce5a260fc4bd05b55169811252d0f44083eafd14190592b1d8af7ad437ebbe3417296216a34f132b463df2360e76b4e72edab49c29c6a31749788e9d23c377d76434779d63a8743060edad65adc9d713104c8c5b25515d06f3167e74bf991ffbcb22168653f90fa3c4cae88f962530904ef522b6d5dac738712e2a15efa831aa241dc0640ebda6c869685b03b010700def68aef7d63c126fe78f66af538bcf9d8942ac1bc2aa0259f0da5efffaf5c39b68d1753362fed080f1741a490c9dfbddf41f2c36cef877ad09154cdbfdcab450bd015ee2022ac7868907ac85ad4c620b943f3f4c597eee00379d77a36dba359de2027e8a575f1d7ab606d1bbb2ff43b502506b396bea09a8a2bc2205ea58bb60db6d94ffbeb0824ec8e681462df5f173d59fe4f95d401b2a6f79c045994b4578f56656c876d20ddf0d71dc49856e783ea0e3362dd8876747a4b709c3b0b9855ce314400e5ae6dfa51fcbcd1d9bbf2d906f72d029ff671842e1a02eeae93de5b4a57941995597ca092d06000dbc38a36b8a65ee9b885828bcae8ec90e01d0d4dcc27a2461d2964d23288d5d4332be31794de4d49cf8f522b34082a592c5e3109bd0a8164a144d81b28d23c20293c862bcf3542d64fe66d5ca8afdc08680c1a00272bf9364fe313afc519b150248e4f1d4298244ef6be95aecc0b603a9f01eb7c27f85f178be3e54e57c2171bc4d3a23355409a5813df92c56bf213e9ca0e4d5a66bcb990ece2b5e21559826cf9db37859bc9dcaa0d914490d50d2040297840ce946d67a5620aa9a6ed5bf750a8dd24482611634e5d87ba2d48856049b74013ff5b08d0753d05be23c2938037493da1053a7192404cb50ac210e90de1ffe9fffa17b6c96e92f9228f0f26c8456d697720cee078ff4d878c310371f4c1e74612fc2464ef218523b7f62352d2becc179a849014a07981a46c6ae10c5f30b0d19d151b5ca3009fe45fc25d9bef7652be5dedbcdf73e7a3323f1467d75b36837c458a1b2160b034fb59f56e8a513a02ec26bd4203313921294f99454bcaec512b8f2d13cc87a2b2b7e49327c27656735cfbc31152b91b412c09855bfdb116cb210c59c16c93d18700e8a2ddad97a3b3a9cc2c9b59802680745c85736a274248a4214256b0b7fdcdb909ad2050d67a14f098f91287612d3c51ebac20c5d62e2b4b3703684ef909c34e5e658db6a01c79ac7b642562bc6734de9f494e85b4dedcd5f3aebb14c08e2c55daf65179fd70c05e003d5415055e4394abc886ab2a22da21c10677344dff6c6e647d0820368d17cfcafc0b57c6cda9fb98314294ef0dc9646c69b5d4158527ee9fbd679dde38eba3aaa30c495e43f710698ddd5f8a9e0a311aa84550f8094020d2d2e5c8d736f90db3fd30790a1936b68724de5a1a31580f39f3e4e54a4f6286fc82221a1ffe183443230b6116563104e3189b511ca2b5a466b8ce92b65b601a473158971dda52514cdb8e0343e3b7f55c9051b9b5ffb0cdaaf458958fd0099323229f25ba4bd198c263da7bffaebb6268d6b8818b767c006dc0f1719eed10229f426f37e09b01ce7e8c4402a60de95514c958a09f6a2ac607e221def2a84ae9c1b4a3d1f1aeba145b8f7898bfcd1f71e5af0471b927e8012c94aabcbb6769ed3a99247efcd200ff69e818db82aa86279bad02686aedcd2bcf2505dccd04d2681e5ac4c2cb384a6b6aa7da4715613b31b1b0a6757fdd21eb9ec259d6b8f13c19a078b4a5a5f7078151e888be504690cd52d543d989bf7d0b0ad861209b903dedadaa76b019e648f393ca07855ecbf3cff0dd8e814ad0cfb5495f80af62b53b90c740b48ac76e6013922297427a5a8da02faf09b3cda05798dc67fdefb478df11eacb1ba2f4b7ecd78aecf889cfb1fa592d686e6a110c7760c5d630621db266a0f68f992ed8fed277c47e12ab8de01a19a8fb3f214eacbc0e283ff8d8d32e0dd1f8f176ef445214f7f3a33ba204721ca76e351eca133a52db56b14030968c87291e0600daecce1881fa3e1c0ce9f7b8549a5a5efaac271d3702d23612e445f9e58c2863a385e399488ff487c14401e371b26ddf79a1a80e3e1a25bb9ad541b715280229a4e5403c2128f2d85f35fb85e8e22723dec77f18c988c81cd6bebdb4f54a5af67966a08f4708162f28ee448bd51eef3e65bde34bb45c499f1c0a86b9938c587b6db935737a5956a8def259c6a41ea4a03e28d29f7abbd773904bba7b5f721477e0e9c7ae0b950de10709eb2e6635c82636d34cc725ca6ed142d93137f6db4f828d692a41bb84d13746b94fb749b891e1b5d18da238309211c906eefb624b00925dfca0fe09eab7433cbb8b236a6249ab2beff420beec4b38cb720e053fc90e5ad915e4d2153f312d40df51eff000d7888b5068ce8541ebb0bbfaf91a589709913f96aef69cc347d4dd1fce9b0eaee4c9030eb0a9a02bb1d37a6a8feaa426553ed1275bbc69ce93be7a68f5b29dc52c73e3ccce4168b6d3ae93c69ee9bf8106a51fb0c87e82b2a0a49e8045e450a24dc3606733cc5e6d0ef2fd2dc0acaa30e3b20a9e084eb55b3691b47e46b76a4333cdfb4ada20113db22c60cf2e73661cd24a45363053f1634496c3d6dc88cd35b6ed01a067d2b8e3f72d7c9846d8dc11ac793f1d1c3f5af0d2f3300dcc0128d46ad0cd5d38e08b1a04809afbf4df7e8a6d1ca92432a0355ac8d48b24948f2a1154b460fe5338da71e7a7f8b49a9c0e367dec", 0x1000}, {&(0x7f0000002a00)="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", 0x1000}, {&(0x7f0000003a00)="575c5e06279a6ba1a745f0ddd9871fd903976b9458b1024049135a180d11db0dea8e9669b2c626903e6bd064c2f0f2d941b22ceb5b4984098c11fb1a7716a4c07aa08b5ec01201da8a4a9d2441c06406970cb0293be8223cfb2873edd437e4da2db004ca0c62fa3d0881e8b57386a83c3f4583400cdb7870ce38270b9c36783fb2b457fee65f4c9c3f23fb06b1a4adc343afab430f6bf1ba9f9c8884ca", 0x9d}, {&(0x7f0000003ac0)="560018ed87baed28488e593b086875c058fe7795d198ccad663f4482c8159e6b244b967ca1c46939bc935f3eacca578dc2350de13646e77cf8848838aa3393e0f12c1fd899099e9743b36ef3d211cb9b4afc27bb34d542cecc355dddb3cdaba233fd7b63514ee9e316bf1f9898eaaaedf0055b66f0c0165ad1c9fe3f7d0648c4c322fbdf3a9735059fa82223f54b209a84", 0x91}, {&(0x7f0000003b80)="8243d691778a041fb72021b33dd8936a5d8613a516f3d38c1f5b9937511fc8b46c32e41f9b0443b19f2b2db4b3066ab4d3413a71f9d1a41502363afb5ce5a4711df0e2d6313acd886440d6be1f2ef40101aa886c60537514d4404e39e46c6be2613a935c870e56a1a39aacd5a2c87a91ba1dac3566baafe034b0c12b9fa5a2a1becdfced0646e472bc326f8edbc86e986a1ad27bbfac7473991f6f", 0x9b}, {&(0x7f0000003c40)="518f1f96b945b6854a247b51e1260098ad5979537eabac11", 0x18}, {&(0x7f0000003c80)="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", 0x1000}, {&(0x7f0000004c80)="7f52556a2d0dea44fd72a43901be724c98ff12e0", 0x14}, {&(0x7f0000004cc0)="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", 0x1000}], 0x9, &(0x7f0000005d80)=[{0x58, 0x10f, 0x971, "4f34209f9c2c24c4f74ec1ebdaf6b94cb33885269124bd155e030e1547ae9cf8d338035084c941331d6d28dc3c968a2bc64d2083414a95f16151e2ab0a964483b44da755dfcd6b"}, {0xe8, 0x105, 0xd6a, "3b19d07002176b021a3b4ba910a3e4b6b31fcf817af353b26a4752937a55eace21ef2e79e5ac1c91d3bfb0c0b6f6f431ba22dfa609149b2654ec3078a3b003667646df8727bec0589f72a8c2fd88c8ddae6fc174b7132627e5b7c5becb3ab7ca3da33121535cb085496aa1e67f1ca7ee77246b3b5ce044037beba10c18ef418fc9042c579637823361647caee248efc55da631e3552ad3334bb465d630ede0075f77b531306e0aeeaf742c7a72cb9be497427fdc618012de5cfa71c6fc7d009b9aac9d3b8b4607efdc5e9f0a27f3bf45986b6b"}, {0x20, 0x1, 0x9, "9f07188654d759644fae084f748f"}, {0x40, 0x0, 0x10000, "c99d9c6843caa6e5712c3a56883d8a34f9607bedb68ce24088062b953bfc7031943add2d42e11c7108c464373afedea1"}, {0x28, 0x115, 0x0, "e692fbd479ea8e81fe85db8023c2196e0f43"}], 0x1c8}}, {{&(0x7f000000f1c0)=@hci={0x1f, r1, 0x3}, 0x80, &(0x7f000000f380)=[{&(0x7f000000f240)}, {&(0x7f000000f280)="fc0ea3280ff95e669eab62af543027ed36cacd398b95ca5f3471696e4eddafe25361b2613251af66ad1e76488046008035ba", 0x32}, {&(0x7f000000f2c0)="7ac35f51b27bab14be4b4f98305762902baf09445756d6f16e98c7136640e7da0aaf14c4ec390b464699aa39b13b85896dda21a1e4076968718d0b99ea7fb7515bb2cd28a1af1beea7b7dc3a7f413a000d9c31738cb69fe40d4df5ba76bd0f8a13319347e7ccbd54151941c9f07b414ea3f91d9d86caa4dc85dca2f0676571ccbe9a32c03022f06112b5cf", 0x8b}], 0x3, &(0x7f000000f3c0)=[{0x1010, 0x105, 0xfe5, "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"}, {0x58, 0x10a, 0x6, "e5c8c391a90aa8882c9d2b961e32d7e79cad4fc136075419f815d77d1409870463cb31c6c87b4055672b8222ab0247583078b1f24aeab4c38e64a75dac5d78fbe5812a7a"}], 0x1068}}, {{&(0x7f0000010440)=@l2={0x1f, 0xffffffffffffffff, {0x9, 0x8, 0x3f, 0x3b71, 0x1, 0xfffffffffffffffb}, 0xeaf, 0x8}, 0x80, &(0x7f0000012bc0)=[{&(0x7f00000104c0)="6b59ebef2c510a570605a1d72cc08b92bb96655f102cef8d6fae53ff51752c553d07e777cdba6e822fd9405391d31622a30a33e1a26149164edaebeab43e43e716d5f1acf41e4a3ed023a5d8e42f1aa54e1e2993e24d2cfc81701f67b8aae3165566e100677737637b1e909683485d201bcdc69ef9028c51201628c54c612f80dbd4b21ad04623864b35d1909a1c2c2e8efda5c7eef9f1a9a4e32f5108105b2f9d327d460a515810665b626d03485c24564435392cef5658e38c6908c19b5708171426eb7eb1ecf52a3b37e2fb6404708012f186360b26e639092a660ba0e95e5e91ccac68a1c8571e20ba", 0xeb}, {&(0x7f00000105c0)="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", 0x1000}, {&(0x7f00000115c0)="fc8b944e46cd584bfaef123097c2372646b867c6b3d87bf7088297fae5b94c47e783f3389537280bd72215072dd9e026a6a4e7a126b8d77770c3c5c783c4b1068d0152a4545e11e89a54dc861a510f5c799a687ff94b3e367d48632d538ad155a734d63ae184d6f544d153438e8f50237bfb39d739d315e9b3a8ac3a4f6450d7640017261caa3e37d03cdea6961c73f43bd0cc74b980dbf9ae6ead6197a1ba46c163a499543201a9e7ec6c545348ce34d217ea46554b", 0xb6}, {&(0x7f0000011680)="7672dec69076aa672115bfcbd2b7681ce6c1b7bf322b1ed261ef8454be8a440c163841979ae5e544414387f8b86974d8d9de795443e363c5519c8d181509bff1701533fbd49e7a83cd50ccb87f12e02253a3d745afcdf2267ed44350e69cb1671c7e0f42b2b74cc511d4edd565073e74afd472d029b375f7e4242b66902cda829ab319f12f5ab7ed6358cbf62cb3326b2e3f3876079ab77cac5ff96b2cae998adc374a26d5c67d70c15f9df0cf753dcc13e310ddcce472b304c37ceb147adc4d534324c8cd", 0xc5}, {&(0x7f0000011780)="36f9e72bb69f6f126284e125daa2d714062ab06828e9738e45d8c0b39daf712c5fb71ca75492b84a79253d2c64872161782675f309318f2c6628df63f7461f9089e3bb8af669988d59139ccf4f964cea9e3eca97a5890a2c4271579504d101766f5729aa5be1a34765acb1bd4065c8b937ed", 0x72}, {&(0x7f0000011800)="ba8c2e314cdf68f6a173c9d21bb8792579eb01c3ef49219f9dc3dff763044bdc8e01311608d65807443508f62444ce42df3c3692cc70bdf9276cdcaea015f5d5dd620168f220dd85e77c6d7566d3791ee71b8f02c1f1652796c286ecd5338ea97f120f1db1702246bd974310fba5c7c377a8889d0dcf0c5dfb0d36d78712756cc77ebf630ec9ca2914ccf6a73d", 0x8d}, {&(0x7f00000118c0)="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", 0x1000}, {&(0x7f00000128c0)="01b90462752053bb401a8a9388a3a519b628a8187ed4fff1e503f01898104412a52a40d9798ae0b950b0d7dcc10f006e064c875e195554e834f883181e5c0cea75fd3a0fd0f2398a7e51c039c7d25a9eb095fea50de80d361d1d1e879dfefe9fd58c06cade384f5b500a50a4d2e32d7a460bc798332f2c0a8caab1106d7bd62fe3c375338d2ece238d2b955ae647bc4d3d89576e726c09834e2df23bbad2afbb65920a9e7a740dd9041306c07a548771ac1d38378fb43175564c771ef633b9bf96cb253abcf141a1dec085684d5df8ce4775e298eb5ee511551b4af9a64bad76c9447114df54062d85", 0xe9}, {&(0x7f00000129c0)="074d45d6aa9d5e212d5633caa024dd30457d6039033d77dd6d95439272212f58255d6d29e1f71c888dcf3acb9d8fa5c64b11b374959dcf4b3c19c563d18f4b08b71b4f66c4da28d72780964818f63c6ad407ecbd1429195775615f2a63ec1ce24f9d2a417506e50994d6211016e145e858b46bfb2f163cc6e1caab0e3827bddf55e9ea0b95bdff803aed04cd1f4d0707a08995c011ac7ee872245b5d67b3d2ec78d3f903be242aee9279f77770989e0328e5059213b5f1efcae01cc3e1fd74cab6ce5662", 0xc4}, {&(0x7f0000012ac0)="b3ee40e071794d0f3c89695cef64a59cea9b97d537500e16a9742c2732753f8fb72d148a582d55a488b07b6f81177c53e3b78fa3e0a32479b7dd35e6c2d52d29442e2bc24fc47f348db62ada4d3438b379c3a90e345920d5da8a183af7a222654b9ee716e35d7bb012cb5e2e0587e3159c93dbf1ce026c09d989b43318437899c62fc3daeed0889d3e2b48a36e0ab2fe60fa399000e3c343e10749ce9646efe0a42ea5dfffa737ed1cb521872cfa79685a29e892612ba174cd8bfecd2223d82eba9ae0bc9011284055f099fb9036d696780a1ba6557ef729c916a0f79b0d990b983ec60d9056eaccf04884be6f00f934fae1cc0376c830", 0xf7}], 0xa, &(0x7f0000012c80)=[{0x28, 0x13e, 0xc3cf, "c8b56d2cee931ed5eb3d9c307bc9f2e11f"}], 0x28}}, {{&(0x7f0000012cc0)=@nl=@unspec, 0x80, &(0x7f0000013200)=[{&(0x7f0000012d40)="a162e2021f84254b5c0af6eb721ce5fb381883c2af8bcf6cc9ad0a6feac64fc012f20e955f33898df14b54dfcca3b83c05c662cb40aee13e9c876a6d70432ef51f6580d03fcc0e43d8d1c3c85d213ce089f4a3e3e3fe6fc32d757a697c00fb79ed47ea4d65af24362afc5cb58c791b36f15f63af4da48b701f4d0c68d42cb72e033125c1f4895e6783d2d3becd4d3972385121d790137a224a68231602f62a64b32ff1d167c0df3f7263bff3236bd460448e1f5d31f7713fffc06b5fadbef8a064bf4bbb61fdd1", 0xc7}, {&(0x7f0000012e40)="c526f180f99df1717d72cd", 0xb}, {&(0x7f0000012e80)="c63375e503c8d002dd1a570e192a1b417eb3cb63d93cc983e54f619edfdafab3c102e9ed1359c3f00bbc7e82d1926ab477f64f7a14b0f475250815b4ee97571f4e1b2f20d90596dc73a8b122c6d870d5fedd63fc5fb4a76b84f4ef825f1601dfef7ea04b93bbe498ad7e147107ca183e2d002d", 0x73}, {&(0x7f0000012f00)="da042c7073977ab4f93576", 0xb}, {&(0x7f0000012f40)="7f8a36c738b64a476b9479df4544f2ce4c33909e5a906b630443e50bf9002985f9bba4dd85b6df973c03cf66be5386bfe298d5c5625d52fb9b7ea2985f25f539096c354f5595cdd2e95b71a828d24c38b395", 0x52}, {&(0x7f0000012fc0)="b59bfbaaf0741258b6db59ba532fae4e1416bc9b5c3f14ae0a736abfa7f789a147828f9c69469f99a5fba5cb1f25d99d98a8", 0x32}, {&(0x7f0000013000)="3d169fc0addd402db1626408bbccdca528e863a18bfa1e731d8514f777a1f4cf73f644f7d97f661e7569458ab3a74ce7336150848f5a12527701057bf3e2a5371c158e4f14641bbbd199523cd982889b5bf48a26efbefa378cbea565f4759328cc6f0cdd11bf217ff980c9284806532780fde1292b6bd871d37b660e72921b9fff55", 0x82}, {&(0x7f00000130c0)="826f64866ee0bb79f9d33b00438d50b4dc959cf4a2906826cb978dd0d6574ee0f629b2f7a9a4e78120461e416ced29c1f602108df52ae32d", 0x38}, {&(0x7f0000013100)="c27a6923ed525b464cbe44f978b1d0591f9f1ea23bc838af0fbf631c0201abcf279f0eb56b67d3d589200eb2c3636127cd5e62ba72479677d6fbbbc7097719fbd1ca726d63c8f305915e2abe6f387d09a5887ec3d7afd46b91659156d9228cbbe49b4c2395ae66f2d462133354a999650f73b6b057863d5ebfda28914515a51deb926d16ab80da0cf0687283eec0fe34aae2480434182decbdaeb4aa4af2ada3dcd9a75689c8fbc3bb72", 0xaa}, {&(0x7f00000131c0)="d34f8edc", 0x4}], 0xa, &(0x7f00000132c0)=[{0x30, 0x11f, 0x6, "cde6f8847cc3612a73be4d70708d12870541f91791dd3fd24310ff20"}, {0x98, 0x11b, 0x6, "e2986dbf54f79a74b10d4ba428b85989ea5f5c6f6c1a311802dc15ba659e7aa845c1df38c87a756ddd910e85748e41e4454a3964e3107188fcc84d694fcf7f074491da20a0383b652378b30ed6ee4a0066318e8bb2e97a55df6c3c38580dc2a5f5bb9431ef67a66d342855e7f4f8915994efb2cd5acbfb8b45a587c31b2d52831301cd3c51"}, {0xf0, 0x97, 0x0, "7abd7e2a1a172e35e86121ab20e27fecbd843768bc77a000e58e011bed7d433c4a49a3f6e17545de4e22b76f762697d68c407b3251a83c1949cf6985a9f8a2c38421854b7531448f4eb48ff1eff701cd1f2c7c838ab59393cfec74775e689846884d9c85d4a9ce599f9435f01466da2d379b250faf464b1dfaadde8af57eaeae08799d66b7bbf3aa8e14cc70bfacb06b5c3e9898860989d5587bc9d830964844161fa501fce4d26300ee40ed88141f468dc6b597ed0624f06bded1759b16941468316f812e64171a2257f6580e911fa89e7cb573e07d666d61"}], 0x1b8}}, {{&(0x7f0000013480)=@pptp={0x18, 0x2, {0x3, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x80, &(0x7f0000013980)=[{&(0x7f0000013500)="8ed1709693343a5464ebe01d2efe523ba1dcf2bd8f50258bb5afd53a8d5218d238dd78f071b08e0430a3282b223add50b62ff19b31af7c325e104d71546b87e8c5c80c7aa5b5e0d643e079909202e27c71d96310e0b79a107b5d03be2e425eb1363bd1dcd1b39004697645d4069414ec5f8c42280465c283fc426f62385d9c4228d151d19d01958c08533e80e2c10ab706def1afd8ab0a068f08b5e25e450c8a3c7a6f698cd0a062afcb5c788a596a8d63506e", 0xb3}, {&(0x7f00000135c0)="d770cddcf78c395b0906928690331484ea135d17801e2c5a572f45aeb701ab7e422c68025fbcfb7daf02d4bc2909f5e07162bf4a1050e2f8f07c170a96e68ce2597b27c705962ee34b2ef1ff78c94a9793c2065b282151eeacec1872e2e11f90fd88beb4bb6024728f2c5c42142d23b2c8d89a8c9d1f3af484a75eeac7f346511ccb3c88b0ebd018f67181a696980866d8d1195208decae85a3ab61f930805ea5b68", 0xa2}, {&(0x7f0000013680)="cb13a504afb9c200e060e24c3b33", 0xe}, {&(0x7f00000136c0)="af331bd96fb565ebf4ffe879658b2166b78681d27197f5ff9fa465a712fd5d5de07b99e78ccbc73347e2dfe4aebfc3b4a77a9797f78210425814c554d6f98d5edb010891acc1c6e49bd15fee173ebc4b6f8c2689b9e0d3f9f16b35a65d425456f5d2a191542e0c64dce2de8aa89307948507888ecb6bbe6748f69c3dda478d553aaa2cb87c7223e0c4e98aff778cbbd0fc93644dbab0a21df016b7b2f6f09f362d7628624e970075ae1cfa94b14748b13570343ab2cd0acfe8438069678f2a5677b987f75ecbc343913bcdeb2f90e4abb0599c2223145ea870acbe7d32580f4f761fd02d6fd583509abce7be6af9c0b1407d9ce9", 0xf4}, {&(0x7f00000137c0)="273d403fc0537b7c3cc966e0a58cab809030856e02eb082c1546c70654b7e8a5d79b8203181d8eb644a195d63801633226ae1bd6c4b85f6fb1c868645eb099466ce927b923c5275056b789f609715b93f1f9f22541b1d9b8bba13ab33fcc7d9e97972cd5c9645d13c3e084798616fc09d75eb3ef32e8cda48cb39214ca63a500a965726ee7dee713ea5690bf8f6dbc1b961252fc2c45902aeb9a46346832ecdbb0b1644c39cbd30446296720c79d28ec7bbfc787858e", 0xb6}, {&(0x7f0000013880)="91367dbae9deca15f9993058ac3166750b8ca07ae86acfb54e2b70e96bc64b25d427bc5bb487d4b923039d8c3540e1c6a4a1d5b42db9fbeb8aca27e54538ef3d32c24ec12ce89fcde72e7eee19931a11a0ed69b45bed09d5b73ac8fd750edba1af59923de7a0d8a342f95d088e8828660acb6e653e7fdceb28b74d40a1cd79865c970758de98fc3b8c86edf017c03e3a9923a21a7e44a14c57458f5481d3f263fcbc39afcc713bf3d4462e593339ce67efbd1422f43268929780a53a5486c4ca496157ea1e0bfba87cc35b0130452a85074d79a1962ad9478c", 0xd9}], 0x6}}, {{&(0x7f0000013a00)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x3, 0x0, {0xa, 0x4e21, 0x2b, @remote, 0x5b}}}, 0x80, &(0x7f0000014080)=[{&(0x7f0000013a80)="931b6be5a6d117aceb684b30f91c86cf00df39ced86898a2ad031518f110dd5908ee8f65cfd7eb01427c1ed5e46f1cb45b249d582d5d4eeae2c32f3562444f82d5271c8266bdf11938a32f8d9f65525b3650f108abe369de10e48d997334d8c0a7ed92799d274c98e6358099b01df0a62dc4772e61e997f7744558e9d7", 0x7d}, {&(0x7f0000013b00)="360cae42356bde8c9705e3cffe0fbcc9dc62c55a4c016c79424919615f4f142ff511cc0b9a0903159b99c2c80acb6560209a584d5032aac4538813609ff7f3ed6bac293adc97c26f46681b44f7f853435af79911a46ff966d11858acdd8e9040a0e3a45ec89068a356dab7c18b4afff94bd607d6b1497f91d52756b16c6ff805bffe2b77e99ea81a66c001bffe9e1b7c3c228828003de469a817addb5ae5b6cc04691125a98819fdeee7cee81d373a4479d08bb8514a96", 0xb7}, {&(0x7f0000013bc0)="0b0c52be015232150d7c234257e71a3a6f619bd850dc234f1087511b0b1c89210ff6d9c5397917920578dc64066c7c9c1ace7a3ad979965c1a4b7488b216bfcb7ab988ee50b2f5eff15fcd2fd1c576625feb04e9136b21eb689c4b0a231954957bf2aa9fbf155c1a4a6632ef4466d64bd8a289c659e09e5a504be78631bb63dc3a90429128fd677878f1498cbe31b1439fd49fd991168f862b6ddb29ef07fe9aeaee375bf4107d09c30b4d984440942a4b917b457d4d55c3d8d6c65b28e948912e3e865694615035", 0xc8}, {&(0x7f0000013cc0)="5ac543ecd6579bdcf176457e61945651312bee708367a35bb90309a4f334062874e8bc107c3d80ca60d25aa4e5930af620092a50525f550891098a355379fdda2e318b216d8fee50c569341a04fe03bfcb3a2f0bf32523268756e3f88f34b65868c7f785d45208125f943a595060dde07507b47091b50bdf5894e26826c1ea22608af593dda15f28a4a3abd693471ebc1c19b389a697c22f546be8933e6dce593c245cbc84221a57fdfbf6664d22f5499ccd554a64e44bd6628600cd30d3ed73341e17f1e475ebad323855c2dea6d9dae084", 0xd2}, {&(0x7f0000013dc0)="2d77461d91c7223dc8", 0x9}, {&(0x7f0000013e00)="b5860de269e9fef325d17242630f0db9118689ae8cabe09074735f22ce72dfca70c3820b5a3909ebb6b4fba88345447d1f18cb0037f792cfdee2f2a89b71ed13a071568cc85f9baffd5d003e05d97621dabad468281a0e5aa1723d48435c9b5fc460040714eba0078a55613c2a2b465ac006b3781ffc5d48ca2932467ce8a168e5a1f00cb224c14103920680b835f43dd2700e33b0adedc92b99a46a760a65fa72f59c3e7ad243199d0eb3f4de1235b91312bd9ee9f31d29f6d5", 0xba}, {&(0x7f0000013ec0)="6b61130333eef807339a7f318e37a3", 0xf}, {&(0x7f0000013f00)="6559ad7ecb7afcdf917713886bc6fe5a50094af165335f86b0dc1c5ce87c4876264bdee36c9dfddafde42e44b33e7408aba6fa95d5f531605989b3b28ad9146bfdd30a1c88d41488be0981ebbda896ff5220e8d161511671397012ceaf6eb6f91186d49fbd9b9ccb31e91e2d7399ccd103aed15c6bd4d6d123e56e691d16779add1b9f0b417bffba8fc07a67c4495271ba626fe420f9a3608ca7f735151f0ab7c3480cf133459a423469da8b564ffd860b9daddd0b14fbedd48e488ac79ccd19cc56562557b00eddc54ba8863b87e0aaddf9e3ec4bb37a0ebf23d07f38756c2b6e24c348fc9382644d", 0xe9}, {&(0x7f0000014000)="2cf1b941664435804c8d3ab9865e11dabfe7cf369c430e26141b2ebbf163291e6c5a1e28b15cde82d0d38c5b74ccd064e948a774610579dba77112b71a9244431dd39fa8001bdebc84cbc5a17da9bbc18cd2fa90215e2fa12d972486cb421cf12058", 0x62}], 0x9, &(0x7f0000014140)=[{0xc8, 0x105, 0x5, "6fcf0db2f232cda76b4db6ad2878f73a3e43a29de1ea182977b814a949cf0386abfcd44d74ad563624db89e21bf463eb08ab317def3250632981752a7af3e06133bccbd4560c8240eb1e71ccda33d4ff06190488ffd52886cb174b6c4f86f8e964830e9c947aa52469ad1502a7cbccb780f125398ae1ba3dace2edb74bbeda234ce78b14fd028497ce4b1566c2d4af326118c39410cbefcf29cb5de7348aeea2050f8d583713016df8ae9f49eb8383b0915757a8"}, {0xf0, 0x108, 0x7, "70be846aa9d6a24e5bfb226b12327ec156870e703bdaf4ada1e757a1b75679b42c5429453821300858bb13d87da578e9ef975369a0d0f8340e94554d28a96132a4b75a79c0b7df4298aa3cd75b083b82bd8a973dda960c0d423c1799d0801534d855149726bfea130835f60de455118347b431cb5e3a48561f5351ccfad0bb43757e169d938546e8ed055a80b25689b338fc614cf06462d3a82c6a124d6f873d14a4e7ceb688ba82105bfc2688b3e837806f1617d81ddb6e98287680d482ecd4cbb13a209e079cd467fc5949ee5ded72db7f548a1030de85b764f47cee"}, {0x60, 0x109, 0x7fffffff, "d314fcc05d10f72969f3c92d5c5f8ade43b0af4b03c29b36bf12cc3a58f424c2568d72638bcbe816a3bb670aa531b64c2b54de0eb6c5ac8c8179578da9b146201cc6aaa09d4bd9dd01d0278b"}, {0x40, 0x1bf, 0x717, "d151a37c6143d71c2308e078e61ad508f4f589bfa82f9597f78a5afb26223d806e48b5f2404193cd4e6a9957b5fa5e"}, {0x100, 0x10f, 0x5, "70f2583135d9787e83f2f992f5410fb79a08bdecb897774695e8bf55829c37ec6c3159a25795a04f97b8c9fb9700354ee22a70536aa59a3ad3b53a32fdb73b071b13eb259188c4ce4d510ab79de137b6b9e5521bf7cf24cb26dbbe18d7e1523cb21156e487ea08f85013edbb20ed9b4f83c16b0036a3755adf140cca607e2252584c3cf8f30584671a5c61066966027793bd60917e067c943a54514217a7f1c6084e96ba2eb9d1c2222a241d88813bb3db70503ec11210ebf075fd857f63cca4d63618ca61ee73dd959f336ef564b520de0185d211d64b0f84be559a2147dba8728a4f8868300316609bf226f1eb1f05"}, {0x10, 0x112, 0x2}], 0x368}}, {{&(0x7f00000144c0)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x40, 0x0, 0x3}}, 0x80, &(0x7f0000014780)=[{&(0x7f0000014540)="cbab9c5ac499f96a315bbf9d2e5141b41ef1f1fbd83f26ce2946c865b099d1b7e86838de2f70554ae609ea5a6772db9047b70a4cb6456c6cd3794e347cb1dc159a4722c5fb125f4e534c6b9804e4d47e4bd83148cb0fdeb489a276b8b72f17730b9d8274f83491821d3949268247fe728068c8f401e0ed396a316a17668b2efbe8efde4eda34173c9731c4fd66e602d6dd28b23fb5f3264651187f743fe61dc53e116fdde3d8fde31a53a81e8a95260dab4d86f5afe85795d23296a3a9a49e22299962cfa4b576815b37f5aa94", 0xcd}, {&(0x7f0000014640)="73108a3eb1c40342b218bb05d49485e22416619fb272657793a4471c3ceca6116686b82298f88f480322fb545772543fbc209b393c0a58f4848498637f369511492def7477e8a2dae3177594a52246cb74c7218792cfc981ca506905e61ee186aa29a9cbab7edaeea19b0348ec7c95ef43d96725ffb836dc5f2bab840df42f600894d917070acafa571138232f7b2b6a670b2db3e403fc4ae6e345cd4d587fae2bd4981a742d8374ad8d8db3cc1c81d227bb9ac6ac3de7084d5557fba0", 0xbd}, {&(0x7f0000014700)="4df2a77c2f12ead122ea4dbccc8ab128b29c4089200730d857a7fd065e48de6dd92ccc8fcb7f2780a48653dfc100ef0521b718e673d13bafe20e2b89a82d0cb97f8b9fcb36a72c093ebbc974b011fc9e12c452a1e5a28a0b9148d2eabea657a70c4933ea20ee2541e7e3e2092e4cd79687630c3785649c667f1bed", 0x7b}], 0x3}}, {{&(0x7f00000147c0)=@ipx={0x4, 0x1, 0x400, "3acb4619cf9f", 0x100}, 0x80, &(0x7f0000015900)=[{&(0x7f0000014840)="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", 0x1000}, {&(0x7f0000015840)="a71cd1f7d2be8c99aa92092286201a6b0e60902b04782245", 0x18}, {&(0x7f0000015880)="0f4b097cd222dfc84381d723338caaf6b629dd8b813ed8c61e7c377bd6def20ec1c5917b99a30b625657c0e13ac728b70c0ffddc34e5bbd125615092f7da12e60bc5b685a05f27a20af9bb4324d27700d323844fc604ca312870cc4ba75b1f2a", 0x60}], 0x3, &(0x7f0000015940)=[{0x60, 0x10f, 0x5, "8defb55c45d7e1de1aef650f989bc340403f3ee89c4292e54989bf22e99889620db10697669b3a45cbf971438bd9027f1e1d97b894dca3d2320be2f644fab3842dcc5be53dec22c78b6bee"}, {0xd0, 0x116, 0x100, "44f6d12254c31ff5ea78c2ba1244573e6f0cd6109fbc020701702efd3e2ffa7ab2d0d944b347dd9db2fd8e2aad9fb9b273e0d48637a1c791d5b9d63e8dd630f06ce6c211d37a13fd6e9a2a148368daa5299f155be335ae3e607dc98ca64bab6eb7a75204442d18052b03949059158159f188cfe20b96f9b0fb0ec429088342a4526e3124f739b8209db5ab3154e4e446425a94610a5d2cb405964fcdf89fbf5ab2ae94e304bc668174e4f816be87ba73f3e5081ccb879d6e290fcc24a9d73e3c"}, {0x30, 0x0, 0x4, "fb5ff92a3b9c00184eb44c3f2eed0862a9f558f411cc833d29beb9412c599b"}, {0x48, 0x10f, 0x7ff, "74f7cb7de13cb3ead400c2df4bcba8010d40aea2b776acc62bde9f864d097d5f04e7c1b60f636eaca4dd54963110f870866273ab765cba76"}, {0xe0, 0x119, 0x4, "206610eb3b4af2ec99471ca1d4744653c3dea9bde801a6bb21f042fbccd946b1404c6697f59ec289088b4384a5aaadc39cd356b57937011b3e4d46f41e8274631bee082e2f7a6e6ee057130a30ecb30269b73d94b957322b0963bfbd7d91b5223d3042e2a39892642feec2157c732a4ede03d73922fac4afc99de534ed6ca923389dfd4bc2ea257f4d4bee8c88137f21de5e5063d7f5dbb5e63b19c6c21e4bf8df9cc817d671e035015385b8addcef4a28a94b867b6c58c83451d2042e88eb6a9d26e6892070d117d00a"}, {0xe0, 0x11f, 0x3, "f21030ace2a0fa3b30b79aa904eee3f7b595636e7185cfd6c99f489c7023c3c16a0612401899612b823cfb5f65f2c994f3730b631bf0fee6840b24c4d3ea3eb7962f2fd8bb0fa70dc3d8a7b83c6eae2d0fcd8f7c66e6141e209d65a62bc4285107e31ac7789819944566afca9d4384b3b867fc96f01e2038d2c95201ceec9658dc1927205437e891688e7b943f7113d3472d631b754a81cf500cc920accb6df726006c09598dd87060a8d88d3e80a1c5c9456f1d80443738329ac12864a192db1b00a6d83fd4bd6e93aa78d2d96d148c"}], 0x368}}], 0x9, 0xc040) getpeername(r0, &(0x7f0000015f00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, &(0x7f000000f240)=0x80) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000f6ffffff0000000000000000000000000000000014000d00ac1414bb000000eaffffffffffffff00"], 0x3c}}, 0x0) 13:00:31 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:00:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x400101c0]}) 13:00:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0010058], [0xc1]}) 13:00:31 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:00:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xdb01], [0xc1]}) 13:00:31 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:00:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x410101c0]}) 13:00:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x4800000000000000], [0xc1]}) 13:00:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpeername$netrom(r1, &(0x7f00000000c0)={{0x3, @default}, [@null, @null, @null, @rose, @netrom, @netrom]}, &(0x7f0000000040)=0x48) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0010112], [0xc1]}) 13:00:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xde01], [0xc1]}) 13:00:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x48000000]}) 13:00:31 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:00:32 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400000, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xe006], [0xc1]}) 13:00:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0010113], [0xc1]}) 13:00:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x550001c000000000], [0xc1]}) 13:00:32 executing program 3: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:00:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4b564d00]}) 13:00:32 executing program 3: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:00:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xfe00], [0xc1]}) 13:00:32 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) 13:00:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0010117], [0xc1]}) 13:00:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001100010600000000000000000000000002000000000000ecf21f6f0000000fa1da97000014000d00ac1414bb000000000000000000000004"], 0x3c}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0xdb5a}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0x24}, 0xec}}}, 0x84) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00000000c0)) 13:00:32 executing program 3: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:00:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x580001c000000000], [0xc1]}) 13:00:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4b564d01]}) 13:00:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xff02], [0xc1]}) 13:00:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 13:00:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000000000000000000000000000000000000000000014000d00ac1414bb00000000000000000000000011b927e14ac8b26e3cf60b5cd7bc52593dfd591479024f535e71175b15024d158643c00cbab009f84ddd32821d2345ace3f4fad8c7e583bd647463baac96b6b03092d00c4989e0fdec4904aa229613300f6e266cbf0b818119f727dca0dc95345c5ff50cdb8f86b33e592a8d4406171ed66761941823d5b5071bedd391567eefe95dccc9c55e45d778507866e2b637bb9f78ebd90a2fb08a86048121be068da097c0d6c0be57f285e93f6e150a6020369c869585747eb024688270e006d74cbc7dcc4ab4429421d8936ddc698400"], 0x3c}}, 0x0) 13:00:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0010140], [0xc1]}) 13:00:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x7401000000000000], [0xc1]}) 13:00:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 13:00:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xff0b], [0xc1]}) 13:00:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4b564d02]}) 13:00:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80) r2 = getpid() sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=@ipmr_delroute={0x2e0, 0x19, 0x410, 0x70bd28, 0x25dfdbfb, {0x80, 0x80, 0x0, 0x6, 0xff, 0x3, 0x0, 0x0, 0x200}, [@RTA_PREFSRC={0x8, 0x7, @rand_addr=0x4}, @RTA_MARK={0x8, 0x10, 0x6}, @RTA_METRICS={0x80, 0x8, "a878daaf95c8f0d5778191677278e8cdeee3ef68a7b240c47b73db84ad3584ff97849cc7eaad2671aa3534d4db6d389e2a52a122416e9a2226f7cb9bc777e86afc41ffca561c0d4899df4117ca8b361d94569f772d2bd9884055fa3f53206e527fe2917c39e7c96c3784ab36bf0c105a891129b405cb51288aea34"}, @RTA_ENCAP={0x1c0, 0x16, @nested={0x1bc, 0x19, [@typed={0x8, 0x22, @ipv4=@remote}, @generic="5f4f7537da0a918da09724cf6aa42557c35ec65c6c28adce1ee4c8e5cf71c1e150f81deb7cff", @generic="55d2962651b80b78441d931c0d8b22bc2fdfeeed9fb0bf16c10f633cb30d70a76a1c60db43dae4986d5959b125e58180c90ca326d13e442ca371cb41122a40", @typed={0x14, 0x11, @ipv6=@empty}, @typed={0x8, 0x8, @pid=r2}, @generic="74b144d62b3a797744b2ef65f88fa7d2f11edfdd3f9cbac5d26db7a93dc4a83575d8e0e72b4031b2298bf8684ffb37bb70e9768468e3f7dd7935808385c0d611cc1640e6bd7499e8af7cc9774a9950f5105d45a5c95ef900b62402af7462898371aa6923ceb0e0e2a3248b987f5020c4d6d2a9a3e25bad90170ef77c69e81705919c3712905e919e2d664535b7d7cbf32d6643a8", @typed={0x98, 0x6f, @binary="263287f2a59735414bb228f99cf07008c4872e94dbc55a53b8e55845ab0f24f353da647ea8a66e4d03f800d1f5b347a5e8b132be950fed8d41e21a26a01639a30ef4b906591436e80daad2234d34f1f6e544e44153000bb9633bbb1a6b1a0e6e4938764caded53f3e336d21f73ed26b194e3a5618b4d960166c87870e105a5a1235a089418eb3ef1e1fc02332a5bf9ae83b9b0"}]}}, @RTA_ENCAP_TYPE={0x8}, @RTA_METRICS={0x6c, 0x8, "319e19c0557a6419c5ef9fb1f7f71af05922ae5a321b88c6e64498d14d30ec82b59e5fb9dff24c90b98bd0212a77937d004da89e775f0faff41be09ef8a91d1980ce772cbbc0bebae7fdc9753fa9d295fa144ff646c005244d2a7c79295beac8bcc1bce4ace4"}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x4000}, 0x48040) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, 0x0, 0x0) 13:00:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0010141], [0xc1]}) 13:00:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x10040], [0xc1]}) 13:00:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000000000000000000000000000000014000d00ac1414bb00"/54], 0x3c}}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0x17, 0x4) 13:00:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x7501000000000000], [0xc1]}) 13:00:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 13:00:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4b564d03]}) [ 1897.261811] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 13:00:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0010200], [0xc1]}) 13:00:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x100c0], [0xc1]}) 13:00:33 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x98, 0x44000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="6300000065a2000000000000256c2de6de3a5e57c709dc895e248f65c220412fd79c263bc0adfa1d6fbdb7ff42b0b5066e9c6f9c9807a9fe7108dbfc03786efc28635d79affd782a1bc30cc7a83034a503584887c43eae996910bde43d65ebb7f6e66320958488"], &(0x7f0000000040)=0x6b) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x5a, 0x7, 0xfffffffffffffbff}, &(0x7f0000000180)=0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'\x00', 0x4000}) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES32=r3], @ANYRES32=r2, @ANYBLOB="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", @ANYBLOB="3fe3b717d25f5e69da44f938a43e18f9cb8c949ed4e23dfc2f5e0836ddeea15a4a626c087ba7daef1fc756bff8c5054ad48122a8b2cf9c0a3dd9d6ba8e963a788c56a1b0820e74a025032364764940bc445c924c9bbf6310ff919fa6925ab5367589781126ba3d15b2a1c634d2eeb90248faa4dcdd7f7f3c0880c0dbb1905ed27269631807e082b34f3259f28755874ad9b3536bb6a43b1067568e3eecb599bfa9280f59fb58979b686b9cb85ff9833687d514c98574b4ae8236813129a9cda9878d3041d0e3c8068e5428bf77663bb27a94b1a22bac26230ab33c317f500901c075be5731eb140dc4bf226f70b23a2b56", @ANYPTR], 0x5}}, 0x0) 13:00:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x7601000000000000], [0xc1]}) 13:00:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 13:00:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4b564d04]}) 13:00:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc001020b], [0xc1]}) 13:00:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 13:00:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x20000], [0xc1]}) 13:00:34 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5a2, 0x101000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7ff, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000d5a106000000004c5600000000000000000000000000b9000000000000000014000000050000000001000000bbfc37e4be47a9"], 0x3c}}, 0x0) 13:00:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x7901000000000000], [0xc1]}) 13:00:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 13:00:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x550001c0]}) [ 1898.025659] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=41429 sclass=netlink_xfrm_socket pig=1623 comm=syz-executor.2 13:00:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x201c0], [0xc1]}) 13:00:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 13:00:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc0011022], [0xc1]}) 13:00:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x2, 'bond_slave_1\x00', 0x4}, 0xfffffffffffffe90) 13:00:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x40000], [0xc1]}) 13:00:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 13:00:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x7a01000000000000], [0xc1]}) 13:00:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x580001c0]}) 13:00:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7fffffff, 0x301000) sendto$isdn(r1, &(0x7f00000000c0)={0x5fc6, 0x5, "860504087b6966b4d36661fde9e70d2c5448aba8038379c5e5f225a1f59b605be45cdfb533ac8f49e5f5f4828cdc02b2b0e53f047a2e5fd31d59389c3569ba74dac37596d84d2a088200790509216990a40d9cfc71f820271c558c3a0276648f1f25d67cddf7ebe8b67793ca2bf533369d1d8ba2201fa3de72e8dfcb1b6a9f28"}, 0x88, 0x8000, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x120, r2, 0x300, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x93c, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffffb}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xc45}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'vlan0\x00'}}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000}, 0x200400c1) 13:00:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 13:00:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc001102a], [0xc1]}) 13:00:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x80000], [0xc1]}) 13:00:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x7b01000000000000], [0xc1]}) 13:00:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 13:00:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) ioctl$sock_netdev_private(r0, 0x89fb, &(0x7f00000000c0)="7b33e77056369d0558fd17d6c05820ece14c673034d8aeb65c7626aed3a7431f115ada117b6edb26dfc778f6aadab0423fbab242602d0477f76aad030fd1ff08e8f3dfd005b332fa46624ff18ee85814f20c81fee81287e092026aeff31d11a1799c63b7052aa844cdc14fedf5cba444e590b41c62a691a70ae435305a8900c5589ba001214c1fbbf0656ab0f658dfcd157236ef25efd576d4649e0768b64c517fde4d18bf99764e427680853afa6dd4fd214036502a56cf634572af9c9cf9bae51f9b6f755e7fafef96acef977fd2ad7cbdc30ec834f7f034d8d4e778dc0301d9bdd85653f2aa4e9419fa4d63b1bd7e432176ec13") 13:00:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x74010000]}) 13:00:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4d564b], [0xc1]}) 13:00:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 13:00:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc001102c], [0xc1]}) 13:00:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x7f04000000000000], [0xc1]}) 13:00:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 13:00:35 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000000000000000000000100014000d00ac1414bb00"/39], 0x3c}}, 0x0) ioctl$sock_netdev_private(r0, 0x89ff, &(0x7f0000000000)="8c57dbfa6a8d85c419dd64d8c37a080baefd15c5d24f4bb469c068d10d1871d050ea236980914a1adddb8b8078fd8f6f6c8692a74ca96367d608ce9b2f7adb86") 13:00:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x80ffff], [0xc1]}) 13:00:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x75010000]}) [ 1899.394938] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=3193 comm=syz-executor.2 13:00:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc1000000], [0xc1]}) 13:00:35 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1}, 0x0) 13:00:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1000000], [0xc1]}) 13:00:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x800000c000000000], [0xc1]}) [ 1899.559593] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=3193 comm=syz-executor.2 13:00:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc00100002", 0x17}], 0x1}, 0x0) 13:00:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_slab\x00', 0x2, 0x0) clock_adjtime(0x2, &(0x7f00000000c0)={0x100000001, 0x7, 0x4, 0x7, 0x8001, 0x8, 0x7, 0x9, 0x5, 0x100000000, 0x6, 0x5, 0x0, 0x0, 0x1, 0x100, 0x7fffffff, 0x9, 0x8001, 0xffff, 0x3fffc00, 0x0, 0xdd, 0x3, 0x5, 0x7}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'ip6tnl0\x00', {0x2, 0x4e22, @empty}}) 13:00:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x10100c0], [0xc1]}) 13:00:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x76010000]}) 13:00:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc2000000], [0xc1]}) 13:00:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc00100002", 0x17}], 0x1}, 0x0) 13:00:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x8004000000000000], [0xc1]}) 13:00:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc00100002", 0x17}], 0x1}, 0x0) 13:00:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x14d564b], [0xc1]}) 13:00:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x79010000]}) 13:00:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007f40)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mem_exclusive\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_subtree(r2, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e", 0x23}], 0x1}, 0x0) 13:00:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xcd000000], [0xc1]}) 13:00:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x810000c000000000], [0xc1]}) 13:00:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2000000], [0xc1]}) 13:00:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e", 0x23}], 0x1}, 0x0) 13:00:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7a010000]}) 13:00:36 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f0000000240)=0xffff, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000000000000000000000000000000000000000000014000d00ac1414bb000000de7100000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x40) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', r2}) 13:00:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e", 0x23}], 0x1}, 0x0) 13:00:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x20100c0], [0xc1]}) 13:00:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x820000c000000000], [0xc1]}) 13:00:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xce000000], [0xc1]}) 13:00:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000", 0x29}], 0x1}, 0x0) 13:00:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff67, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000000800b838d52369bf2b98000000000000000600000000000000000000000000000000000000004a0630686f007a7981ea0000000000"], 0x3c}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x109000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 13:00:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x24d564b], [0xc1]}) 13:00:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7b010000]}) [ 1901.038992] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8 sclass=netlink_xfrm_socket pig=4754 comm=syz-executor.2 13:00:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000", 0x29}], 0x1}, 0x0) 13:00:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x830000c000000000], [0xc1]}) 13:00:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000001, 0x20000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x100000000, @dev={0xfe, 0x80, [], 0x11}, 0xf1}}, 0x8c3f, 0x2, 0x80, 0x1, 0xb4}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x1}, &(0x7f00000001c0)=0x8) 13:00:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xd0040000], [0xc1]}) 13:00:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x30100c0], [0xc1]}) 13:00:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000", 0x29}], 0x1}, 0x0) 13:00:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7f040000]}) 13:00:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x1a5, &(0x7f00000bfff0)={&(0x7f0000000000)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x840000c000000000], [0xc1]}) 13:00:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700", 0x2c}], 0x1}, 0x0) 13:00:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xd9010000], [0xc1]}) 13:00:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x34d564b], [0xc1]}) 13:00:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700", 0x2c}], 0x1}, 0x0) 13:00:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001100010600000000000000000000000000000000000080000000ea00000000000000000014000d00ac1414bb00"/60], 0x3c}}, 0x0) 13:00:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x800000c0]}) 13:00:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001100010600000000000000000000000000000000000000000000000004000014000d00ac1414bb0000000000000000000000000600000000"], 0x3c}}, 0x0) getsockname(r0, &(0x7f0000000000)=@xdp, &(0x7f00000000c0)=0x80) 13:00:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700", 0x2c}], 0x1}, 0x0) [ 1901.942830] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x8601000000000000], [0xc1]}) 13:00:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x44d564b], [0xc1]}) 13:00:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1", 0x2d}], 0x1}, 0x0) 13:00:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xdb010000], [0xc1]}) 13:00:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x80040000]}) 13:00:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c000000110001060000000000000000000093384e36e50000000000000000000000000000000000000000000014000d00ac1414bb00"/65], 0x3c}}, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.impure\x00', &(0x7f00000000c0)=""/238, 0xee) 13:00:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1", 0x2d}], 0x1}, 0x0) 13:00:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x70001c0], [0xc1]}) 13:00:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x8701000000000000], [0xc1]}) [ 1902.341258] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:38 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0124fc001000024002000000053582c137153e370900018000f01700d1", 0x2d}], 0x1}, 0x0) 13:00:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x810000c0]}) 13:00:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xde010000], [0xc1]}) 13:00:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x8010040], [0xc1]}) 13:00:39 executing program 2: read$rfkill(0xffffffffffffffff, &(0x7f0000000040), 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0xfff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x8, 0x3}, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x0, 0x2, 0x6}, &(0x7f00000001c0)=0x401, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x4}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r0, 0x4) r1 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x20, 0x4000000200000) ioctl$KDMKTONE(r1, 0x4b30, 0x400) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="680000001f00040225bd7000fcdbdf2500000000000000000000000000000000000004d60200ff00fe800000000000000000004373eb792d00000000000000000001350000080018000300000014000e00ac1414aa0000000000000d00000000000c000f00060000"], 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x0) 13:00:39 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socket$tipc(0x1e, 0x2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 13:00:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x8b00000000000000], [0xc1]}) 13:00:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xe0060000], [0xc1]}) 13:00:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x820000c0]}) 13:00:39 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0xb4) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x10000, "60691f74c93c97989d7e6651227866a35dd499b9335b7a9c863161c3cd853c09", 0x2, 0x1}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000000000abfb5371d15af4cd00000000000000000014000d00ac1414bb00"/60], 0x3c}}, 0x0) 13:00:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xa010000], [0xc1]}) 13:00:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x900d000000000000], [0xc1]}) 13:00:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xb0201c0], [0xc1]}) 13:00:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x100000001fffe, 0x0) write$P9_RREAD(r1, &(0x7f0000000140)={0x6b, 0x75, 0x1, {0x60, "ee6d43496fafb399de20a51edd1a68a7bdcab442a05a26a914ed1c5822cf924b248f63d28afe206f5a7fe71fd37fdee578d9333f7660b0608a969238cca17a77846b209db5b79d1d5ca67bdeec839d3765a3605beccc48d84a9a646c0653ed63"}}, 0x6b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) accept4$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000000c0)=0x1c, 0x80000) 13:00:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x830000c0]}) 13:00:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xfe000000], [0xc1]}) 13:00:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x9104000000000000], [0xc1]}) 13:00:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf6030000ff000000}) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000200)=0x1e) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000180)) 13:00:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x10000000], [0xc1]}) 13:00:40 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000100)={0x3}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$NBD_DISCONNECT(r2, 0xab08) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8041, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x840000c0]}) 13:00:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xff020000], [0xc1]}) 13:00:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x9801000000000000], [0xc1]}) 13:00:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x1, @remote}}, 0x1e) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 13:00:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x100001c0], [0xc1]}) 13:00:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x86010000]}) 13:00:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xff0b0000], [0xc1]}) [ 1904.160135] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x9901000000000000], [0xc1]}) 13:00:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x11000000], [0xc1]}) [ 1904.378169] overlayfs: filesystem on './file0' not supported as upperdir 13:00:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf6030000ff000000}) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000200)=0x1e) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000180)) 13:00:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x87010000]}) 13:00:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c) r2 = msgget$private(0x0, 0x558c6c666217774e) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000d00)=""/82) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000a80)={{{@in=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000b80)=0xe8) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000e40)={r3, @multicast2, @empty}, 0xc) r5 = syz_open_dev$midi(&(0x7f0000000d80)='/dev/midi#\x00', 0x5, 0x400) ioctl$HCIINQUIRY(r5, 0x800448f0, &(0x7f0000000dc0)={r3, 0x0, 0x1, 0x600, 0x93, 0x2, 0xfa6}) r6 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x3, 0x40001) ioctl$VIDIOC_ENUM_FRAMESIZES(r6, 0xc02c564a, &(0x7f0000000e00)={0x4, 0x7132355d, 0x2, @discrete={0x4, 0x8}}) ioctl$KDMKTONE(r6, 0x4b30, 0x8) sendmmsg$inet6(r1, &(0x7f0000000c80)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback, 0x7}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="585b2ec22417d23ff5b95b4d2649ccfb2146f8c674086ba64576774ecbf58cb8441015392c3cf7650d58f5d7406b570d825aaf4ffcdaf5", 0x37}, {&(0x7f0000000140)="6d7b4f42f844bb9f2236196d0e9b188fe36512289b91a2c70d9fde9ca6a51d73598f987ee1f649c318fedac03413bede715a3c3f5657bd15c06527a731be6a4b613a09bde14abea1ae77a337e8675cf64303c5a6d520d8386774cfb12d496f966d52067279858e234ab347b99ed0a8f26991e94f641babe15f6cdf3f74dfa8a297ebf496d84f5e86f50897d19c632ab748d2c261786dbbb2dc02dcd48a9489667e93022e7e5b83d1089f84bfa5e245a3a22ccb256eda93eb9476eb45453da8f63deeda9f49", 0xc5}, {&(0x7f0000000240)="d36d2fafb95b2ff228c42c2d98c19eaf30a87cd1b896b9510fc533de0c54763c8ef3f2f656a9af9829ec96f82b88761523b55050660da66308779209630d3968bb9ebd402464a9535e4b9bf460d65f2346df00ceafaef63f39f7532f80be603413322f416e30a33de2b30e809eb47528a990d80effab73", 0x77}], 0x3, &(0x7f0000000400)=[@rthdr_2292={{0x48, 0x29, 0x39, {0xbf, 0x6, 0x1, 0x38f, 0x0, [@ipv4={[], [], @local}, @local, @loopback]}}}, @dstopts_2292={{0x178, 0x29, 0x4, {0xff, 0x2b, [], [@calipso={0x7, 0x10, {0x40, 0x2, 0xffff, 0x7, [0x4]}}, @generic={0x2}, @jumbo={0xc2, 0x4, 0x2}, @jumbo={0xc2, 0x4, 0x1}, @hao={0xc9, 0x10, @empty}, @generic={0x7f, 0xe7, "2bcea5933ecb4d3c9f8effe3fec627c1d1b204b5c3183ef6c6e0b14b84b4b8f73c40056afc647b339e30de12e1db85d403307a7f1a07095d223af7cd2707b1ca490d0a45a88489a60eeb4b70e6a5f7d149b2d245c8bf622ff9bee84c83b60037bd93fab9ebe9b613b77d62b9a5ee5e07c7fb87c8b86bb74f12a51d52b810d7c2a2a861633340d32c2cb9328de66af7d30da467518c5f40202aa20558fb873b9ae8b4a61b8bada89b39e3c48b62d5cdcf730d0468467f6748dcfa7da987891fc640e4ace283b800d9c9576def92f38228a0ab63170be2b639bbb5a381667a1151f3befdb6a0fcb5"}, @enc_lim={0x4, 0x1, 0x4}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x28, {0x2, 0x8, 0x207d, 0xe24a, [0x0, 0x1ff, 0x6, 0x6]}}]}}}, @rthdr={{0x78, 0x29, 0x39, {0x0, 0xc, 0x0, 0x2, 0x0, [@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @empty, @ipv4={[], [], @remote}, @local]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x81bd}}], 0x250}}, {{&(0x7f0000000300)={0xa, 0x4e22, 0x10000, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x6}, 0x1c, &(0x7f0000000a00)=[{&(0x7f0000000680)="cbede08b7c8ff0ec0776a61903369ce5b60f25ed4a69f6309033a4446ff2c4b7930b0114191cf0c0e7c0901ed29b8a28606e6ceeca686235623cb069c7f67717c03e4d75a1de934ced7d9143984ccf0721a5d423aff8e841b22634dc1a700cdfd988ca561562384745ca442bea380b2e1eac61af287bb4cf92c131d796ea9c0f5f1137f81beab6b395bc808197fbe06aaf7c538365c4a4031672dad0ddd3856f64beee0fb73cbc02f6d92bc1a085eaae40755ba07f8e9c8d3fff9ff9832e9576342e85fed03f63db031c18df6852aca8f6c2dcefd6938c15f0", 0xd9}, {&(0x7f0000000780)="c8fce5a5904dfbf94b087d7e282d2d2f41d2b9135b771302762f18c313a6041dd307031d65a6859012ac9bee99844b346988dc6918c1b3c03cc814a5a5ffb2e61e6d330161eaad55cc5d4bd1b56536d4beef0dccc0f02d3b0ce743f871b2099e2818430fb1067c57393a4f072d3386623c0cbe3679ef370c5dee624a4c243b253d5138b9be355d5286689ed69fb9ee2f63e3297797289a6f73681b491e086dec8d4d6c4c014bd81ae1b6611fc665cfd63fe877fc50803bdafd74e53def30a4", 0xbf}, {&(0x7f0000000840)="878d124bb53648f1267ad1e5e6e7d5461904d6ad9be88d61c44521bc1a106d8308a2ae193fb30e6f208f0f689f4b5d9b3a772d6de93ba152a5deed540fd7dd1ef3a95dc5b277ea49d1f0ef158c77063b70d41b7c0bff28082d0f640258aab03131a9d22e2945c5ef5413cf38f58de3bc9e07908803fe5779046965ee8e8d7ddb91a5f4d03d08c338c7df14fcc696198d691ab64138f7680bdd0cecaf18e3a7d15a1c6ba19daffcfabe02d1c0e07d627b30ad", 0xb2}, {&(0x7f0000000340)="46f461ad1282b099597b8ce68a24597ab49c4edb6ac0f23d3f", 0x19}, {&(0x7f0000000380)}, {&(0x7f0000000900)="22a7bb7d992e0943fe5e22289abc83983db48b6328020aaf2640871776ccba6e39a38344ebc45b76cf96cdb6ff373a9df5ddb891c0d2bb80733d81f7b9a933e66f642e3032d8a005c20057e126f38ca003b14bc5a80a1066e8044978b1274f10c9672ec23eb350413f3636f9aa9a886565052557063b9a6ed6a6d3bd88a225b048183b8f4ce862c9e66a4a8baad4930a8bc23ce40a23e890c3f9309bdf721f2ecea8d4617c93136f3279bb7833d3351587d43dba5507857ecef7e02a848768d1c0139c504db70128bc8f93ff33fa67b23a8400e589053a19df59b561e4b6937fa314de", 0xe3}], 0x6, &(0x7f0000000bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x12}, r3}}}, @dstopts_2292={{0x60, 0x29, 0x4, {0x2, 0x8, [], [@calipso={0x7, 0x38, {0x6, 0xc, 0x3, 0x8000, [0x6, 0x7fff, 0x1f, 0x1, 0xfff, 0x1]}}, @ra={0x5, 0x2, 0x1000}, @ra={0x5, 0x2, 0xd9b2}, @enc_lim]}}}], 0x88}}], 0x2, 0x5) 13:00:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x12000000], [0xc1]}) 13:00:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xffff8000], [0xc1]}) 13:00:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x9e00000000000000], [0xc1]}) 13:00:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x120101c0], [0xc1]}) 13:00:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400000, 0x0) bind$x25(r1, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x4000000000], [0xc1]}) 13:00:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x8b000000]}) 13:00:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x9f00004000000000], [0xc1]}) [ 1904.882108] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x130101c0], [0xc1]}) 13:00:41 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$9p_virtio(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x100) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf6030000ff000000}) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000200)=0x1e) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x8010aebc, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x83, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000180)) 13:00:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x362, 0x6, &(0x7f0000000540)=[{&(0x7f00000001c0)="815d4015c13c3aaa228f49089dd7571d2185e13edecc0a3a92c907e9a92e5f8d9e55c6109f57a841cc3ae9f18abf9078c6a62376802d1e33b1333c29699e76f8929534843aa956a206b4f8e94e74d867590235ed469751dd7ecb8bf42b6a5929e5b36699cb80c63cfc3d181f39a5f6a23fa62bb755fbfe7f34031c3b8c63", 0x7e, 0x777}, {&(0x7f0000000240)="313abe9df31e11124513956d8684e74d55de06d921725edfe09f5f3ee6012c7a0438491616641fcc97201a704a24d17c9cae951dad8f8862e9ec57a4f69627ee0eda92e393685f81ef93f03dfbc2b58f502d4d3b8743d8ea8c2ba3796b36dd1e2ec58817a5b4f155b6e71fa9823c234c1f56f3587022970ca343636d13cf47d4461c900bdea88be20fba530de2c80ecc39", 0x91, 0x20}, {&(0x7f0000000300)="fbfba4ee941cb9e53e599e6ee2d2b5ca01e4a0815cc161e4b9089f80bbaa3c050a9d811522897254329584b43964d479263e", 0x32, 0x3}, {&(0x7f0000000340)="a94cdef55a964c1a59ee71c332df1efc082d69f8e588c7907e8ebc0bc1efb7cd2d15280637c090cf529aee3e5b158aaf320f60454682053af9ea6f79c91fd0fd89a0c66d8785f776229b7a72efdf196e91c02b29439da50963700f8e371968f9ba39838e3e2311bbc06745da07a2f811", 0x70, 0x100000001}, {&(0x7f0000000400)="e8859fa51e17ce7cfa3efb39925c34eb200efeb43c74eddbe3d4a5d435ecfce7d43d6338b3bf7553a01ed0ce4333a1f434670beddd5bab8ce287346aadca890514986b47097c", 0x46, 0x100000001}, {&(0x7f0000000480)="c674ded8235c27b003abc6d2edcc21ced53e0d070b5577c0cb2221ed047e8079f1eef4bed9a917c9ee2785b154badefdfed75f649868ef7a29a88833bbc1148fe87b20ede9b334c00e81a4fb17df778af926f8ab55fbe707a6368cf7973b4ed730d536fed8fcd9a957eca5a1ccdde4074f7fb821ef8e51b418d08558d8dbb68a74a241117f7e17b94bfe792dc689bbe4bdb9ed58f0bb6b0d9afb19550ff7033ed4e3374c8b743187325f2f25cde4", 0xae, 0xffffffffffffff01}], 0x1000, &(0x7f0000000600)='$\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x4602, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000140)={r2, 0x1, 0x5, 0x2, 0x8, 0x80, 0x9}) 13:00:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x900d0000]}) 13:00:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x150001c0], [0xc1]}) 13:00:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1c000000000], [0xc1]}) 13:00:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xa001000000000000], [0xc1]}) 13:00:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x17000000], [0xc1]}) 13:00:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair(0xb, 0xf, 0xa0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x6, 0x1, 0x8, 0x2, 0xffffffffffffff01}, &(0x7f0000000140)=0x14) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000001c0)="a3ec9d2afb2e1141de2f9c703910bf91", 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x91040000]}) 13:00:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1004000000000], [0xc1]}) [ 1905.648419] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:00:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xa00d000000000000], [0xc1]}) 13:00:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x170101c0], [0xc1]}) 13:00:42 executing program 3: syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 13:00:42 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x4, 0x2) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x9, 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x2) 13:00:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x98010000]}) 13:00:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x100c000000000], [0xc1]}) 13:00:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1b000000], [0xc1]}) 13:00:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xb000004000000000], [0xc1]}) 13:00:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000011000106000000000000000000000000000000000000000000000000000000000000000014000d00ac1414bb00000000000000000000000014195eac613c3277b132f75fbcb6e249d7a850ded2e8818864a1429444c1e638cd0ae92c5202f471b86965fd37eec1062af3d3c413a415d32e7c1f380eb7733b04f3ffddd68881cc90eff93c43415e9d5b6667e65eb4a162fff9c1da99baf143fe1ed1943d21833168fbae35a0dc6655870893d638c34b6536e2f73b6c01d30f3a7785512a7df89bf27837d1cf6ab8100f47fe0e79aa1d0b31f30d869faee7090495c1d5e8224b57043ce0a591f01859f1816b9b6daebfa6b787ddaa9e3e84450cec"], 0x3c}}, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001300)=0xffffffff80000001, 0x4) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000013c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000001380)={0xffffffffffffffff}, 0x13f, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000001400)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x1a}, 0x6}, r3}}, 0x30) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000001200)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}}}, &(0x7f00000012c0)=0x84) ioctl$VFIO_IOMMU_MAP_DMA(r1, 0x3b71, &(0x7f0000001340)={0x20, 0x1, 0x5, 0x0, 0x1f}) 13:00:42 executing program 3: syz_open_dev$sndmidi(0x0, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 13:00:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x99010000]}) 13:00:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1b0001c0], [0xc1]}) 13:00:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xb700004000000000], [0xc1]}) 13:00:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x2000000000000], [0xc1]}) 13:00:42 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x200, 0x3, 0x4, 0x40, {0x77359400}, {0x7, 0xc, 0x1, 0x3, 0x8, 0x4, "0c9adda4"}, 0xd562, 0x1, @fd, 0x4}) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x3ca9c0daa733d08c, 0xa0) r1 = dup(r0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x80, 0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x128, &(0x7f00000bfff0)={&(0x7f0000000000)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3b6}, 0x1, 0x0, 0x0, 0x3}, 0x0) 13:00:43 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x9e000000]}) 13:00:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1e010000], [0xc1]}) 13:00:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc100000000000000], [0xc1]}) 13:00:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x201c000000000], [0xc1]}) 13:00:43 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x48) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x3000008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x801, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xffff}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c000000110001060000000000000000000000000000000000000000000004000000000014000d00ac1414bb0000000000000000006337ca8b00"/68], 0x3c}}, 0x0) socket$pptp(0x18, 0x1, 0x2) 13:00:43 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) [ 1906.905589] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 13:00:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1f0001c0], [0xc1]}) 13:00:43 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x9f000040]}) 13:00:43 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_LSEEK(r0, &(0x7f0000000000)={0x18, 0x0, 0x2, {0x2}}, 0x18) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f00000000c0)=""/81) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xc200000000000000], [0xc1]}) 13:00:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x4000000000000], [0xc1]}) 13:00:43 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x221001c0], [0xc1]}) 13:00:43 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xa0010000]}) 13:00:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) recvmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/68, 0x44}, {&(0x7f0000000140)=""/44, 0x2c}, {&(0x7f0000000180)=""/2, 0x2}, {&(0x7f00000001c0)=""/193, 0xc1}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f0000000300)=""/138, 0x8a}, {&(0x7f0000000400)=""/96, 0x60}], 0x7, &(0x7f0000000500)}, 0x40) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000580), 0x4) 13:00:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xcd00000000000000], [0xc1]}) 13:00:43 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x8000000000000], [0xc1]}) 13:00:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2a000000], [0xc1]}) 13:00:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) read$alg(0xffffffffffffffff, &(0x7f00000000c0)=""/124, 0x7c) 13:00:44 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000011000106000000400000000000000000000000000000000000000000000000000000000014000d00ac1414bb00000000000000000000000043ea4501dd7018b31b322c0aeb4250a5495d244c98f92f2ffde3e92e2da9d0895363802f9da973d064cd175ae6a2187cfd7cba3f76157c7fe1c60a838a6f239e349484f273a8c00ee37f73477d60178c3f2ebb61779f781c699268894d5e615076cad3e2ff4907904fb9dc7869310fc3bd82c8e2eddba3c63bf305132a991c8b48cdb4e635377444c62c5288"], 0x3c}}, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000000)={0x0, "c062774446654657505b67c7cfab15763a9b5bb6c17c00eb685d21bac4d4a3f3", 0x608, 0x8, 0x100, 0x5, 0x4}) r1 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0xd42, 0x80) accept$alg(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0xffffffff80000001}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={r2, 0xfffffffffffffffa, 0x699f, 0xfff, 0x80000000, 0xd70}, &(0x7f0000000300)=0x14) 13:00:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xa00d0000]}) 13:00:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2a1001c0], [0xc1]}) 13:00:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xce00000000000000], [0xc1]}) 13:00:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) read$alg(0xffffffffffffffff, &(0x7f00000000c0)=""/124, 0x7c) 13:00:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x4d564b00000000], [0xc1]}) 13:00:44 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x244000, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x3908000000000}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) read$alg(0xffffffffffffffff, &(0x7f00000000c0)=""/124, 0x7c) 13:00:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2c000000], [0xc1]}) 13:00:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xb0000040]}) 13:00:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x80ffff00000000], [0xc1]}) 13:00:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xd004000000000000], [0xc1]}) 13:00:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0xb, 0x0, &(0x7f00000002c0)) 13:00:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2c1001c0], [0xc1]}) 13:00:44 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xb7000040]}) 13:00:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x9, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 13:00:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x100000000000000], [0xc1]}) 13:00:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x34000000], [0xc1]}) 13:00:45 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xd901000000000000], [0xc1]}) 13:00:45 executing program 2: 13:00:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0000080]}) 13:00:45 executing program 2: 13:00:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x3a000000], [0xc1]}) 13:00:45 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) read$alg(r0, &(0x7f00000000c0)=""/124, 0x7c) 13:00:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xdb01000000000000], [0xc1]}) 13:00:45 executing program 2: 13:00:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x10100c000000000], [0xc1]}) 13:00:45 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) read$alg(r0, &(0x7f00000000c0)=""/124, 0x7c) 13:00:45 executing program 2: 13:00:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x3b000000], [0xc1]}) 13:00:45 executing program 3: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r0 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)={0x0, r0}) read$alg(r0, &(0x7f00000000c0)=""/124, 0x7c) 13:00:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0000081]}) 13:00:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xde01000000000000], [0xc1]}) 13:00:45 executing program 2: 13:00:45 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x14d564b00000000], [0xc1]}) 13:00:46 executing program 2: 13:00:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x40000000], [0xc1]}) 13:00:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0000082]}) 13:00:46 executing program 2: 13:00:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xe006000000000000], [0xc1]}) 13:00:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x200000000000000], [0xc1]}) 13:00:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:46 executing program 2: 13:00:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4000009f], [0xc1]}) 13:00:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0000083]}) 13:00:46 executing program 2: 13:00:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xfe00000000000000], [0xc1]}) 13:00:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x20100c000000000], [0xc1]}) 13:00:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x400000b0], [0xc1]}) 13:00:46 executing program 2: 13:00:46 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0000084]}) 13:00:46 executing program 2: 13:00:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xff02000000000000], [0xc1]}) 13:00:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x24d564b00000000], [0xc1]}) 13:00:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x400000b7], [0xc1]}) 13:00:47 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:47 executing program 2: 13:00:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0000100]}) 13:00:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0xff0b000000000000], [0xc1]}) 13:00:47 executing program 2: 13:00:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x30100c000000000], [0xc1]}) 13:00:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x40000100], [0xc1]}) 13:00:47 executing program 2: 13:00:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0000101]}) 13:00:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x2], [0xc1]}) 13:00:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x40000108], [0xc1]}) 13:00:47 executing program 2: 13:00:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x34d564b00000000], [0xc1]}) 13:00:48 executing program 2: 13:00:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0000102]}) 13:00:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x40010000], [0xc1]}) 13:00:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x4], [0xc1]}) 13:00:48 executing program 2: 13:00:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x400101c0], [0xc1]}) 13:00:48 executing program 2: 13:00:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0000103]}) 13:00:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x44d564b00000000], [0xc1]}) 13:00:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x8], [0xc1]}) 13:00:48 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:48 executing program 2: 13:00:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x410101c0], [0xc1]}) 13:00:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0010000]}) 13:00:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x10], [0xc1]}) 13:00:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x70001c000000000], [0xc1]}) 13:00:49 executing program 2: 13:00:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x48000000], [0xc1]}) 13:00:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0010007]}) 13:00:49 executing program 2: 13:00:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x11], [0xc1]}) 13:00:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x801004000000000], [0xc1]}) 13:00:49 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4b564d00], [0xc1]}) 13:00:49 executing program 2: 13:00:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0010010]}) 13:00:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x12], [0xc1]}) 13:00:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xa01000000000000], [0xc1]}) 13:00:49 executing program 2: 13:00:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4b564d01], [0xc1]}) 13:00:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:50 executing program 2: 13:00:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0010015]}) 13:00:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x17], [0xc1]}) 13:00:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xb0201c000000000], [0xc1]}) 13:00:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:50 executing program 2: 13:00:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4b564d02], [0xc1]}) 13:00:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:50 executing program 2: 13:00:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1b], [0xc1]}) 13:00:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc001001b]}) 13:00:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1000000000000000], [0xc1]}) 13:00:50 executing program 2: 13:00:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4b564d03], [0xc1]}) 13:00:50 executing program 2: 13:00:50 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x2a], [0xc1]}) 13:00:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc001001f]}) 13:00:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x100001c000000000], [0xc1]}) 13:00:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4b564d04], [0xc1]}) 13:00:51 executing program 2: 13:00:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:51 executing program 2: 13:00:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x2c], [0xc1]}) 13:00:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0010055]}) 13:00:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x550001c0], [0xc1]}) 13:00:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/241, 0xf1}, {0x0}], 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xfff7, 0x0, 0x0, 0x800e00507) shutdown(r0, 0x0) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000080)=[{r3}], 0x1, 0x80) shutdown(r2, 0x0) 13:00:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1100000000000000], [0xc1]}) 13:00:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) read$alg(r1, &(0x7f00000000c0)=""/124, 0x7c) 13:00:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x580001c0], [0xc1]}) 13:00:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0010058]}) 13:00:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x34], [0xc1]}) 13:00:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(0xffffffffffffffff, &(0x7f00000000c0)=""/124, 0x7c) 13:00:51 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 13:00:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1200000000000000], [0xc1]}) 13:00:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x74010000], [0xc1]}) 13:00:51 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(0xffffffffffffffff, &(0x7f00000000c0)=""/124, 0x7c) 13:00:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)) 13:00:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0010112]}) 13:00:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x3a], [0xc1]}) 13:00:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x75010000], [0xc1]}) 13:00:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(0xffffffffffffffff, &(0x7f00000000c0)=""/124, 0x7c) 13:00:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x120101c000000000], [0xc1]}) 13:00:52 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781200000006c46f0006000000070000003c9f030000472781d6695f6b5c42520000c208000000005e"], 0x38) 13:00:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0010113]}) 13:00:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, 0x0, 0x0) [ 1916.091477] SELinux: failed to load policy 13:00:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x3b], [0xc1]}) 13:00:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x76010000], [0xc1]}) 13:00:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20020400) 13:00:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, 0x0, 0x0) 13:00:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x130101c000000000], [0xc1]}) 13:00:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0010117]}) 13:00:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x79010000], [0xc1]}) 13:00:52 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x7) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) read$alg(r1, 0x0, 0x0) 13:00:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x48], [0xc1]}) 13:00:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) read$alg(0xffffffffffffffff, &(0x7f00000000c0)=""/124, 0x7c) 13:00:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000001, 0x20000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x100000000, @dev={0xfe, 0x80, [], 0x11}, 0xf1}}, 0x8c3f, 0x2, 0x80, 0x1, 0xb4}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r2, 0x1}, &(0x7f00000001c0)=0x8) 13:00:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x150001c000000000], [0xc1]}) 13:00:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) read$alg(0xffffffffffffffff, &(0x7f00000000c0)=""/124, 0x7c) 13:00:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0010140]}) 13:00:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7a010000], [0xc1]}) 13:00:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x900d], [0xc1]}) 13:00:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x8b], [0xc1]}) 13:00:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) read$alg(0xffffffffffffffff, &(0x7f00000000c0)=""/124, 0x7c) 13:00:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1700000000000000], [0xc1]}) 13:00:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7b010000], [0xc1]}) 13:00:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0010141]}) 13:00:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xa010000], [0xc1]}) 13:00:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:00:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x9e], [0xc1]}) 13:00:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7f040000], [0xc1]}) 13:00:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x170101c000000000], [0xc1]}) 13:00:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:00:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) 13:00:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0010200]}) 13:00:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x800000c0], [0xc1]}) 13:00:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:00:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc1], [0xc1]}) 13:00:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) 13:00:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1b00000000000000], [0xc1]}) 13:00:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x80040000], [0xc1]}) 13:00:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:00:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc001020b]}) 13:00:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:54 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)) 13:00:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc2], [0xc1]}) 13:00:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x810000c0], [0xc1]}) 13:00:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0x34]}) 13:00:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1b0001c000000000], [0xc1]}) 13:00:54 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)) 13:00:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc0011022]}) 13:00:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x820000c0], [0xc1]}) 13:00:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0x11]}) 13:00:55 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)) 13:00:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xcd], [0xc1]}) 13:00:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1e01000000000000], [0xc1]}) 13:00:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x830000c0], [0xc1]}) 13:00:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc001102a]}) 13:00:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:00:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0xc0010015], [0xc1]}) 13:00:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:00:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x1f0001c000000000], [0xc1]}) 13:00:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x840000c0], [0xc1]}) 13:00:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xce], [0xc1]}) 13:00:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084, 0x0, 0x0, 0x1004000000000], [0xc1]}) 13:00:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:00:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc001102c]}) 13:00:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x221001c000000000], [0xc1]}) 13:00:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:00:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xfffff000, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x86010000], [0xc1]}) 13:00:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xfe], [0xc1]}) 13:00:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc1000000]}) 13:00:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x87010000], [0xc1]}) 13:00:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:00:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x2a00000000000000], [0xc1]}) 13:00:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x10a], [0xc1]}) 13:00:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc2000000]}) 13:00:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:00:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x8b000000], [0xc1]}) 13:00:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)) 13:00:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x11e], [0xc1]}) 13:00:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x2a1001c000000000], [0xc1]}) 13:00:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x900d0000], [0xc1]}) 13:00:56 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xcd000000]}) 13:00:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)) 13:00:57 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x91040000], [0xc1]}) 13:00:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x140], [0xc1]}) 13:00:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x2c00000000000000], [0xc1]}) 13:00:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)) 13:00:57 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xce000000]}) 13:00:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) 13:00:57 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x174], [0xc1]}) 13:00:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x98010000], [0xc1]}) 13:00:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x2c1001c000000000], [0xc1]}) 13:00:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) 13:00:57 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xd0040000]}) 13:00:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x99010000], [0xc1]}) 13:00:57 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, 0x0) 13:00:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x175], [0xc1]}) 13:00:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x3400000000000000], [0xc1]}) 13:00:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x9effffff}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 13:00:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xd9010000]}) 13:00:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x9e000000], [0xc1]}) 13:00:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 13:00:58 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x3f000000}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x3a00000000000000], [0xc1]}) 13:00:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x176], [0xc1]}) 13:00:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x9f000040], [0xc1]}) 13:00:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 13:00:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084, 0x0, 0x0, 0x99010000], [0xc1]}) 13:00:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xdb010000]}) 13:00:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x3b00000000000000], [0xc1]}) 13:00:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:00:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xa0010000], [0xc1]}) 13:00:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x179], [0xc1]}) 13:00:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084, 0x0, 0x0, 0x91040000], [0xc1]}) 13:00:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:00:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xde010000]}) 13:00:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x4001000000000000], [0xc1]}) 13:00:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0xc001001f], [0xc1]}) 13:00:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xa00d0000], [0xc1]}) 13:00:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 13:00:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x17a], [0xc1]}) 13:00:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xe0060000]}) 13:00:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 13:00:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0xc001001f], [0xc1]}) 13:00:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xb0000040], [0xc1]}) 13:00:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x400101c000000000], [0xc1]}) 13:00:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x17b], [0xc1]}) 13:00:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 13:00:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 13:00:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xb7000040], [0xc1]}) 13:00:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={0x0}}, 0x0) 13:00:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xfe000000]}) 13:00:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x410101c000000000], [0xc1]}) 13:00:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0xb0201c0], [0xc1]}) 13:00:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x0, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:00:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x186], [0xc1]}) 13:01:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x0, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:01:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0000080], [0xc1]}) 13:01:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xff020000]}) 13:01:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x4800000000000000], [0xc1]}) 13:01:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x24d564b], [0xc1]}) 13:01:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x0, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:01:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x187], [0xc1]}) 13:01:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0000081], [0xc1]}) 13:01:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:01:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xff0b0000]}) 13:01:00 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x550001c000000000], [0xc1]}) 13:01:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x198], [0xc1]}) 13:01:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:01:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0000082], [0xc1]}) 13:01:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xffff8000]}) 13:01:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x3c, 0x11, 0x601, 0x0, 0x0, {@in=@empty}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}}, 0x0) 13:01:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x199], [0xc1]}) 13:01:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x2, &(0x7f00000002c0)) 13:01:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x580001c000000000], [0xc1]}) 13:01:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0000083], [0xc1]}) 13:01:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4000000000]}) 13:01:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0000084], [0xc1]}) 13:01:01 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4b47, &(0x7f00000002c0)) 13:01:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x7401000000000000], [0xc1]}) 13:01:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1a0], [0xc1]}) [ 1925.193601] FAULT_INJECTION: forcing a failure. [ 1925.193601] name failslab, interval 1, probability 0, space 0, times 0 [ 1925.276320] CPU: 1 PID: 26205 Comm: syz-executor.3 Not tainted 4.19.64 #38 [ 1925.283411] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1925.292940] Call Trace: [ 1925.295538] dump_stack+0x172/0x1f0 [ 1925.299168] should_fail.cold+0xa/0x1b [ 1925.303064] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1925.308247] ? lock_downgrade+0x810/0x810 [ 1925.312406] __should_failslab+0x121/0x190 [ 1925.316746] should_failslab+0x9/0x14 [ 1925.320537] kmem_cache_alloc_node+0x26c/0x710 [ 1925.325146] __alloc_skb+0xd5/0x5f0 [ 1925.328767] ? skb_scrub_packet+0x490/0x490 [ 1925.333107] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1925.338641] ? netlink_autobind.isra.0+0x228/0x310 [ 1925.343742] netlink_sendmsg+0x97b/0xd70 [ 1925.347799] ? netlink_unicast+0x720/0x720 [ 1925.352032] ? selinux_socket_sendmsg+0x36/0x40 [ 1925.356710] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1925.362235] ? security_socket_sendmsg+0x8d/0xc0 [ 1925.367167] ? netlink_unicast+0x720/0x720 [ 1925.371408] sock_sendmsg+0xd7/0x130 [ 1925.375116] ___sys_sendmsg+0x803/0x920 [ 1925.379170] ? copy_msghdr_from_user+0x430/0x430 [ 1925.383942] ? lock_downgrade+0x810/0x810 [ 1925.388840] ? kasan_check_read+0x11/0x20 [ 1925.393329] ? __fget+0x367/0x540 [ 1925.396789] ? iterate_fd+0x360/0x360 [ 1925.400692] ? __fget_light+0x1a9/0x230 [ 1925.404655] ? __fdget+0x1b/0x20 [ 1925.408012] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1925.413661] __sys_sendmsg+0x105/0x1d0 [ 1925.417648] ? __ia32_sys_shutdown+0x80/0x80 [ 1925.422055] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1925.426816] ? do_syscall_64+0x26/0x620 [ 1925.430784] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1925.436398] ? do_syscall_64+0x26/0x620 [ 1925.440372] __x64_sys_sendmsg+0x78/0xb0 [ 1925.444435] do_syscall_64+0xfd/0x620 [ 1925.448239] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1925.453426] RIP: 0033:0x459829 [ 1925.456657] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 13:01:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1c000000000]}) [ 1925.476565] RSP: 002b:00007fbfd8c54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1925.484278] RAX: ffffffffffffffda RBX: 00007fbfd8c54c90 RCX: 0000000000459829 [ 1925.491541] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1925.498971] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1925.506675] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbfd8c556d4 [ 1925.514125] R13: 00000000004c776b R14: 00000000004dceb8 R15: 0000000000000004 13:01:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0000100], [0xc1]}) 13:01:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4b49, &(0x7f00000002c0)) 13:01:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1c0], [0xc1]}) 13:01:02 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0000101], [0xc1]}) [ 1925.872665] FAULT_INJECTION: forcing a failure. [ 1925.872665] name failslab, interval 1, probability 0, space 0, times 0 [ 1925.905963] CPU: 0 PID: 26757 Comm: syz-executor.3 Not tainted 4.19.64 #38 [ 1925.913397] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1925.913404] Call Trace: [ 1925.913429] dump_stack+0x172/0x1f0 [ 1925.913449] should_fail.cold+0xa/0x1b [ 1925.932921] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1925.938039] ? lock_downgrade+0x810/0x810 [ 1925.938065] __should_failslab+0x121/0x190 [ 1925.938083] should_failslab+0x9/0x14 [ 1925.938100] kmem_cache_alloc_node_trace+0x274/0x720 [ 1925.955819] ? __alloc_skb+0xd5/0x5f0 [ 1925.960114] __kmalloc_node_track_caller+0x3d/0x80 [ 1925.965161] __kmalloc_reserve.isra.0+0x40/0xf0 13:01:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x7501000000000000], [0xc1]}) [ 1925.965182] __alloc_skb+0x10b/0x5f0 [ 1925.965199] ? skb_scrub_packet+0x490/0x490 [ 1925.965218] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1925.973708] ? netlink_autobind.isra.0+0x228/0x310 [ 1925.973731] netlink_sendmsg+0x97b/0xd70 [ 1925.973754] ? netlink_unicast+0x720/0x720 [ 1925.973781] ? selinux_socket_sendmsg+0x36/0x40 [ 1925.997412] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1925.997428] ? security_socket_sendmsg+0x8d/0xc0 [ 1925.997444] ? netlink_unicast+0x720/0x720 [ 1925.997463] sock_sendmsg+0xd7/0x130 [ 1926.012805] ___sys_sendmsg+0x803/0x920 [ 1926.012824] ? copy_msghdr_from_user+0x430/0x430 [ 1926.012842] ? lock_downgrade+0x810/0x810 [ 1926.025090] ? kasan_check_read+0x11/0x20 [ 1926.025109] ? __fget+0x367/0x540 [ 1926.025126] ? iterate_fd+0x360/0x360 [ 1926.034061] ? __fget_light+0x1a9/0x230 [ 1926.034078] ? __fdget+0x1b/0x20 [ 1926.034091] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1926.034109] __sys_sendmsg+0x105/0x1d0 [ 1926.053527] ? __ia32_sys_shutdown+0x80/0x80 [ 1926.053556] ? trace_hardirqs_on_thunk+0x1a/0x1c 13:01:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0000102], [0xc1]}) 13:01:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1d9], [0xc1]}) [ 1926.053572] ? do_syscall_64+0x26/0x620 [ 1926.062967] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1926.062981] ? do_syscall_64+0x26/0x620 [ 1926.063002] __x64_sys_sendmsg+0x78/0xb0 [ 1926.063017] do_syscall_64+0xfd/0x620 [ 1926.063034] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1926.072187] RIP: 0033:0x459829 [ 1926.072203] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 13:01:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1004000000000]}) [ 1926.072212] RSP: 002b:00007fbfd8c54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1926.072231] RAX: ffffffffffffffda RBX: 00007fbfd8c54c90 RCX: 0000000000459829 [ 1926.081547] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1926.081556] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1926.081565] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbfd8c556d4 [ 1926.081574] R13: 00000000004c776b R14: 00000000004dceb8 R15: 0000000000000004 13:01:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x541b, &(0x7f00000002c0)) 13:01:02 executing program 3 (fault-call:1 fault-nth:2): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0000103], [0xc1]}) 13:01:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1db], [0xc1]}) 13:01:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x7601000000000000], [0xc1]}) 13:01:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0010000], [0xc1]}) [ 1926.521439] FAULT_INJECTION: forcing a failure. [ 1926.521439] name failslab, interval 1, probability 0, space 0, times 0 [ 1926.576646] CPU: 1 PID: 27303 Comm: syz-executor.3 Not tainted 4.19.64 #38 [ 1926.583986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1926.583993] Call Trace: [ 1926.584019] dump_stack+0x172/0x1f0 [ 1926.584041] should_fail.cold+0xa/0x1b [ 1926.584060] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1926.584082] ? netlink_deliver_tap+0x146/0xc20 [ 1926.584105] __should_failslab+0x121/0x190 [ 1926.609116] should_failslab+0x9/0x14 [ 1926.617908] kmem_cache_alloc+0x47/0x700 [ 1926.617924] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1926.617938] ? check_preemption_disabled+0x48/0x290 [ 1926.617949] ? lock_acquire+0x16f/0x3f0 [ 1926.617966] skb_clone+0x156/0x3e0 [ 1926.617987] netlink_deliver_tap+0x97b/0xc20 [ 1926.631624] netlink_unicast+0x5a8/0x720 [ 1926.631647] ? netlink_attachskb+0x770/0x770 [ 1926.631666] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1926.631682] netlink_sendmsg+0x8ae/0xd70 [ 1926.631703] ? netlink_unicast+0x720/0x720 [ 1926.631722] ? selinux_socket_sendmsg+0x36/0x40 13:01:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x100c000000000]}) [ 1926.631733] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1926.631755] ? security_socket_sendmsg+0x8d/0xc0 [ 1926.648957] ? netlink_unicast+0x720/0x720 [ 1926.648975] sock_sendmsg+0xd7/0x130 [ 1926.648992] ___sys_sendmsg+0x803/0x920 [ 1926.649009] ? copy_msghdr_from_user+0x430/0x430 [ 1926.649027] ? lock_downgrade+0x810/0x810 [ 1926.657601] ? kasan_check_read+0x11/0x20 [ 1926.657621] ? __fget+0x367/0x540 [ 1926.657638] ? iterate_fd+0x360/0x360 [ 1926.657658] ? __fget_light+0x1a9/0x230 [ 1926.657671] ? __fdget+0x1b/0x20 [ 1926.657685] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1926.657704] __sys_sendmsg+0x105/0x1d0 [ 1926.681864] ? __ia32_sys_shutdown+0x80/0x80 [ 1926.748991] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1926.754743] ? do_syscall_64+0x26/0x620 [ 1926.759168] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1926.765036] ? do_syscall_64+0x26/0x620 [ 1926.769104] __x64_sys_sendmsg+0x78/0xb0 [ 1926.773169] do_syscall_64+0xfd/0x620 [ 1926.776963] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1926.782140] RIP: 0033:0x459829 [ 1926.785339] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1926.804499] RSP: 002b:00007fbfd8c54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1926.812197] RAX: ffffffffffffffda RBX: 00007fbfd8c54c90 RCX: 0000000000459829 [ 1926.819543] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 13:01:03 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x5421, &(0x7f00000002c0)) [ 1926.826813] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1926.834091] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbfd8c556d4 [ 1926.841455] R13: 00000000004c776b R14: 00000000004dceb8 R15: 0000000000000004 13:01:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x7901000000000000], [0xc1]}) 13:01:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1de], [0xc1]}) 13:01:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0010007], [0xc1]}) 13:01:03 executing program 3 (fault-call:1 fault-nth:3): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:03 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x5450, &(0x7f00000002c0)) 13:01:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x2000000000000]}) [ 1927.187236] FAULT_INJECTION: forcing a failure. [ 1927.187236] name failslab, interval 1, probability 0, space 0, times 0 [ 1927.269073] CPU: 0 PID: 27753 Comm: syz-executor.3 Not tainted 4.19.64 #38 [ 1927.276135] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1927.276141] Call Trace: [ 1927.276167] dump_stack+0x172/0x1f0 [ 1927.276192] should_fail.cold+0xa/0x1b [ 1927.295873] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1927.301002] ? lock_downgrade+0x810/0x810 [ 1927.305184] __should_failslab+0x121/0x190 [ 1927.309542] should_failslab+0x9/0x14 [ 1927.313364] kmem_cache_alloc_node+0x26c/0x710 [ 1927.317966] ? __dev_queue_xmit+0x1757/0x2fe0 [ 1927.322493] __alloc_skb+0xd5/0x5f0 [ 1927.326150] ? skb_scrub_packet+0x490/0x490 [ 1927.330511] netlink_ack+0x25c/0xb30 [ 1927.334246] ? netlink_sendmsg+0xd70/0xd70 [ 1927.338511] ? netlink_deliver_tap+0x22d/0xc20 [ 1927.338527] ? xfrm_netlink_rcv+0x61/0x90 [ 1927.338551] netlink_rcv_skb+0x382/0x460 [ 1927.338572] ? xfrm_dump_sa_done+0xf0/0xf0 [ 1927.351438] ? netlink_ack+0xb30/0xb30 [ 1927.351470] xfrm_netlink_rcv+0x70/0x90 [ 1927.363554] netlink_unicast+0x537/0x720 [ 1927.367639] ? netlink_attachskb+0x770/0x770 [ 1927.372067] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1927.377618] netlink_sendmsg+0x8ae/0xd70 [ 1927.377641] ? netlink_unicast+0x720/0x720 [ 1927.377661] ? selinux_socket_sendmsg+0x36/0x40 [ 1927.377674] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1927.377691] ? security_socket_sendmsg+0x8d/0xc0 [ 1927.390642] ? netlink_unicast+0x720/0x720 [ 1927.390660] sock_sendmsg+0xd7/0x130 [ 1927.390678] ___sys_sendmsg+0x803/0x920 [ 1927.401043] ? copy_msghdr_from_user+0x430/0x430 [ 1927.401062] ? lock_downgrade+0x810/0x810 [ 1927.401083] ? kasan_check_read+0x11/0x20 [ 1927.418890] ? __fget+0x367/0x540 [ 1927.418914] ? iterate_fd+0x360/0x360 [ 1927.427345] ? __fget_light+0x1a9/0x230 [ 1927.427361] ? __fdget+0x1b/0x20 [ 1927.427376] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1927.427400] __sys_sendmsg+0x105/0x1d0 [ 1927.451370] ? __ia32_sys_shutdown+0x80/0x80 [ 1927.455786] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1927.460617] ? do_syscall_64+0x26/0x620 [ 1927.464588] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1927.469949] ? do_syscall_64+0x26/0x620 [ 1927.473914] __x64_sys_sendmsg+0x78/0xb0 [ 1927.477965] do_syscall_64+0xfd/0x620 [ 1927.481779] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1927.486956] RIP: 0033:0x459829 [ 1927.490136] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1927.509025] RSP: 002b:00007fbfd8c54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 13:01:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x2ff], [0xc1]}) [ 1927.516721] RAX: ffffffffffffffda RBX: 00007fbfd8c54c90 RCX: 0000000000459829 [ 1927.524224] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1927.531758] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1927.539013] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbfd8c556d4 [ 1927.546266] R13: 00000000004c776b R14: 00000000004dceb8 R15: 0000000000000004 13:01:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0010010], [0xc1]}) 13:01:04 executing program 3 (fault-call:1 fault-nth:4): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x7a01000000000000], [0xc1]}) 13:01:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x201c000000000]}) 13:01:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x5451, &(0x7f00000002c0)) [ 1927.840072] FAULT_INJECTION: forcing a failure. [ 1927.840072] name failslab, interval 1, probability 0, space 0, times 0 [ 1927.896116] CPU: 1 PID: 28266 Comm: syz-executor.3 Not tainted 4.19.64 #38 [ 1927.903199] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1927.912568] Call Trace: [ 1927.915189] dump_stack+0x172/0x1f0 [ 1927.918839] should_fail.cold+0xa/0x1b [ 1927.922754] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1927.927877] ? lock_downgrade+0x810/0x810 [ 1927.932044] __should_failslab+0x121/0x190 [ 1927.936275] should_failslab+0x9/0x14 [ 1927.940159] kmem_cache_alloc_node_trace+0x274/0x720 [ 1927.945255] ? __alloc_skb+0xd5/0x5f0 [ 1927.949051] __kmalloc_node_track_caller+0x3d/0x80 [ 1927.954232] __kmalloc_reserve.isra.0+0x40/0xf0 [ 1927.958893] __alloc_skb+0x10b/0x5f0 [ 1927.962604] ? skb_scrub_packet+0x490/0x490 [ 1927.966924] netlink_ack+0x25c/0xb30 [ 1927.970627] ? netlink_sendmsg+0xd70/0xd70 [ 1927.974850] ? netlink_deliver_tap+0x22d/0xc20 [ 1927.979417] ? xfrm_netlink_rcv+0x61/0x90 [ 1927.983561] netlink_rcv_skb+0x382/0x460 [ 1927.987609] ? xfrm_dump_sa_done+0xf0/0xf0 [ 1927.991835] ? netlink_ack+0xb30/0xb30 [ 1927.995721] xfrm_netlink_rcv+0x70/0x90 [ 1927.999695] netlink_unicast+0x537/0x720 [ 1928.003760] ? netlink_attachskb+0x770/0x770 [ 1928.008247] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1928.013784] netlink_sendmsg+0x8ae/0xd70 [ 1928.017841] ? netlink_unicast+0x720/0x720 [ 1928.022066] ? selinux_socket_sendmsg+0x36/0x40 [ 1928.026723] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1928.032246] ? security_socket_sendmsg+0x8d/0xc0 [ 1928.036995] ? netlink_unicast+0x720/0x720 [ 1928.041236] sock_sendmsg+0xd7/0x130 [ 1928.044940] ___sys_sendmsg+0x803/0x920 [ 1928.048908] ? copy_msghdr_from_user+0x430/0x430 [ 1928.054181] ? lock_downgrade+0x810/0x810 [ 1928.058319] ? kasan_check_read+0x11/0x20 [ 1928.062459] ? __fget+0x367/0x540 [ 1928.065901] ? iterate_fd+0x360/0x360 [ 1928.069695] ? __fget_light+0x1a9/0x230 [ 1928.073658] ? __fdget+0x1b/0x20 [ 1928.077014] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1928.082538] __sys_sendmsg+0x105/0x1d0 [ 1928.086410] ? __ia32_sys_shutdown+0x80/0x80 [ 1928.090818] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1928.095559] ? do_syscall_64+0x26/0x620 [ 1928.099520] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1928.104867] ? do_syscall_64+0x26/0x620 [ 1928.108843] __x64_sys_sendmsg+0x78/0xb0 [ 1928.112910] do_syscall_64+0xfd/0x620 [ 1928.116963] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1928.122138] RIP: 0033:0x459829 [ 1928.125321] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 13:01:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0010015], [0xc1]}) [ 1928.144210] RSP: 002b:00007fbfd8c54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1928.151916] RAX: ffffffffffffffda RBX: 00007fbfd8c54c90 RCX: 0000000000459829 [ 1928.159187] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1928.166441] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1928.173697] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbfd8c556d4 [ 1928.180954] R13: 00000000004c776b R14: 00000000004dceb8 R15: 0000000000000004 13:01:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x47f], [0xc1]}) 13:01:04 executing program 3 (fault-call:1 fault-nth:5): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x5452, &(0x7f00000002c0)) 13:01:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x7b01000000000000], [0xc1]}) [ 1928.379349] FAULT_INJECTION: forcing a failure. [ 1928.379349] name failslab, interval 1, probability 0, space 0, times 0 [ 1928.440293] CPU: 1 PID: 28573 Comm: syz-executor.3 Not tainted 4.19.64 #38 [ 1928.447398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1928.457388] Call Trace: [ 1928.459992] dump_stack+0x172/0x1f0 [ 1928.460014] should_fail.cold+0xa/0x1b [ 1928.467620] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1928.472733] ? find_held_lock+0x35/0x130 [ 1928.472752] ? netlink_deliver_tap+0x146/0xc20 [ 1928.472772] __should_failslab+0x121/0x190 [ 1928.498855] should_failslab+0x9/0x14 [ 1928.502933] kmem_cache_alloc+0x47/0x700 [ 1928.507075] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1928.512600] ? check_preemption_disabled+0x48/0x290 [ 1928.517603] ? lock_acquire+0x16f/0x3f0 [ 1928.521942] skb_clone+0x156/0x3e0 [ 1928.525475] netlink_deliver_tap+0x97b/0xc20 [ 1928.529880] __netlink_sendskb+0x68/0xc0 [ 1928.534018] netlink_unicast+0x616/0x720 [ 1928.538075] ? netlink_attachskb+0x770/0x770 [ 1928.542477] netlink_ack+0x645/0xb30 [ 1928.546194] ? netlink_sendmsg+0xd70/0xd70 [ 1928.550428] ? netlink_deliver_tap+0x22d/0xc20 [ 1928.554998] ? xfrm_netlink_rcv+0x61/0x90 [ 1928.559234] netlink_rcv_skb+0x382/0x460 [ 1928.563285] ? xfrm_dump_sa_done+0xf0/0xf0 [ 1928.567555] ? netlink_ack+0xb30/0xb30 [ 1928.571445] xfrm_netlink_rcv+0x70/0x90 [ 1928.575423] netlink_unicast+0x537/0x720 [ 1928.579497] ? netlink_attachskb+0x770/0x770 [ 1928.584336] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1928.589874] netlink_sendmsg+0x8ae/0xd70 [ 1928.593930] ? netlink_unicast+0x720/0x720 [ 1928.598168] ? selinux_socket_sendmsg+0x36/0x40 [ 1928.602910] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1928.608454] ? security_socket_sendmsg+0x8d/0xc0 [ 1928.613201] ? netlink_unicast+0x720/0x720 [ 1928.617453] sock_sendmsg+0xd7/0x130 [ 1928.621160] ___sys_sendmsg+0x803/0x920 [ 1928.625127] ? copy_msghdr_from_user+0x430/0x430 [ 1928.629881] ? lock_downgrade+0x810/0x810 [ 1928.634019] ? kasan_check_read+0x11/0x20 [ 1928.638689] ? __fget+0x367/0x540 [ 1928.642149] ? iterate_fd+0x360/0x360 [ 1928.645952] ? __fget_light+0x1a9/0x230 [ 1928.649937] ? __fdget+0x1b/0x20 [ 1928.653474] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1928.659179] __sys_sendmsg+0x105/0x1d0 [ 1928.663054] ? __ia32_sys_shutdown+0x80/0x80 [ 1928.667462] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1928.672207] ? do_syscall_64+0x26/0x620 [ 1928.676260] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1928.681610] ? do_syscall_64+0x26/0x620 [ 1928.685576] __x64_sys_sendmsg+0x78/0xb0 [ 1928.689627] do_syscall_64+0xfd/0x620 [ 1928.693417] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1928.698607] RIP: 0033:0x459829 [ 1928.701792] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1928.720682] RSP: 002b:00007fbfd8c54c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1928.728404] RAX: ffffffffffffffda RBX: 00007fbfd8c54c90 RCX: 0000000000459829 13:01:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc001001b], [0xc1]}) [ 1928.735662] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1928.742917] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1928.750347] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbfd8c556d4 [ 1928.757608] R13: 00000000004c776b R14: 00000000004dceb8 R15: 0000000000000004 13:01:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4000000000000]}) 13:01:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x480], [0xc1]}) 13:01:05 executing program 3 (fault-call:1 fault-nth:6): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x7f04000000000000], [0xc1]}) 13:01:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc001001f], [0xc1]}) 13:01:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x5460, &(0x7f00000002c0)) 13:01:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x8000000000000]}) 13:01:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x491], [0xc1]}) 13:01:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0010055], [0xc1]}) 13:01:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xaf01, &(0x7f00000002c0)) 13:01:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x800000c000000000], [0xc1]}) 13:01:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4d564b00000000]}) 13:01:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0010058], [0xc1]}) 13:01:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x4d0], [0xc1]}) 13:01:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x40049409, &(0x7f00000002c0)) 13:01:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x4, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x8004000000000000], [0xc1]}) 13:01:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x80ffff00000000]}) 13:01:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x6e0], [0xc1]}) 13:01:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0010112], [0xc1]}) 13:01:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xa, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4004af07, &(0x7f00000002c0)) 13:01:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xe, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xa01], [0xc1]}) 13:01:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0010113], [0xc1]}) 13:01:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x100000000000000]}) 13:01:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x810000c000000000], [0xc1]}) 13:01:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4004af61, &(0x7f00000002c0)) 13:01:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0010117], [0xc1]}) 13:01:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x60, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xbff], [0xc1]}) 13:01:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x820000c000000000], [0xc1]}) 13:01:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x10100c000000000]}) 13:01:07 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x40086602, &(0x7f00000002c0)) 13:01:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0010140], [0xc1]}) 13:01:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x300, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xd90], [0xc1]}) 13:01:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x830000c000000000], [0xc1]}) 13:01:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x14d564b00000000]}) 13:01:07 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x40087602, &(0x7f00000002c0)) 13:01:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0010141], [0xc1]}) 13:01:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xa00, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x200000000000000]}) 13:01:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x840000c000000000], [0xc1]}) 13:01:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xe00, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xda0], [0xc1]}) 13:01:07 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af00, &(0x7f00000002c0)) 13:01:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0010200], [0xc1]}) 13:01:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf00, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x20100c000000000]}) 13:01:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc001020b], [0xc1]}) 13:01:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x387c, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af03, &(0x7f00000002c0)) 13:01:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x8601000000000000], [0xc1]}) 13:01:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1100], [0xc1]}) 13:01:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x6000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc0011022], [0xc1]}) 13:01:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x24d564b00000000]}) 13:01:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x8701000000000000], [0xc1]}) 13:01:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af04, &(0x7f00000002c0)) 13:01:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x7c38, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1200], [0xc1]}) 13:01:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc001102a], [0xc1]}) 13:01:08 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x30100c000000000]}) 13:01:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f00000002c0)) 13:01:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x34000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1700], [0xc1]}) 13:01:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x8b00000000000000], [0xc1]}) 13:01:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc001102c], [0xc1]}) 13:01:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x400300, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:09 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af12, &(0x7f00000002c0)) 13:01:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x34d564b00000000]}) 13:01:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc1000000], [0xc1]}) 13:01:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x900d000000000000], [0xc1]}) 13:01:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf0ffff, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1b00], [0xc1]}) 13:01:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x1000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:09 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af13, &(0x7f00000002c0)) 13:01:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x44d564b00000000]}) 13:01:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc2000000], [0xc1]}) 13:01:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1e01], [0xc1]}) 13:01:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x9104000000000000], [0xc1]}) 13:01:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af14, &(0x7f00000002c0)) 13:01:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xcd000000], [0xc1]}) 13:01:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x70001c000000000]}) 13:01:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x2a00], [0xc1]}) 13:01:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x9801000000000000], [0xc1]}) 13:01:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xce000000], [0xc1]}) 13:01:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af21, &(0x7f00000002c0)) 13:01:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x801004000000000]}) 13:01:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xd0040000], [0xc1]}) 13:01:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x2c00], [0xc1]}) 13:01:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:10 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)) 13:01:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x9901000000000000], [0xc1]}) 13:01:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xd9010000], [0xc1]}) 13:01:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xa01000000000000]}) 13:01:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x3400], [0xc1]}) 13:01:11 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f00000002c0)) 13:01:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x60000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x9e00000000000000], [0xc1]}) 13:01:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xdb010000], [0xc1]}) 13:01:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x7c380000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xb0201c000000000]}) 13:01:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x3a00], [0xc1]}) 13:01:11 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000002c0)) 13:01:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x9effffff, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x9f00004000000000], [0xc1]}) 13:01:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xde010000], [0xc1]}) 13:01:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x3b00], [0xc1]}) 13:01:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1000000000000000]}) 13:01:11 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af60, &(0x7f00000002c0)) 13:01:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffff000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xa001000000000000], [0xc1]}) 13:01:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xe0060000], [0xc1]}) 13:01:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x100001c000000000]}) 13:01:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x4001], [0xc1]}) 13:01:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffff7f, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:12 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4020940d, &(0x7f00000002c0)) 13:01:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffff9e, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xfe000000], [0xc1]}) 13:01:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xa00d000000000000], [0xc1]}) 13:01:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1100000000000000]}) 13:01:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x4800], [0xc1]}) 13:01:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffff0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:12 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4028af11, &(0x7f00000002c0)) 13:01:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xff020000], [0xc1]}) 13:01:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x40030000000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xb000004000000000], [0xc1]}) 13:01:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1200000000000000]}) 13:01:12 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80086601, &(0x7f00000002c0)) 13:01:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x7401], [0xc1]}) 13:01:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf0ffffffffffff, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xff0b0000], [0xc1]}) 13:01:13 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x80087601, &(0x7f00000002c0)) 13:01:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x100000000000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xb700004000000000], [0xc1]}) 13:01:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x7501], [0xc1]}) 13:01:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x120101c000000000]}) 13:01:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x200000000000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xffff8000], [0xc1]}) 13:01:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x300000000000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:13 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x8008af00, &(0x7f00000002c0)) 13:01:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc100000000000000], [0xc1]}) 13:01:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x7601], [0xc1]}) 13:01:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x400000000000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4000000000], [0xc1]}) 13:01:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x130101c000000000]}) 13:01:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xa00000000000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:13 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0045878, &(0x7f00000002c0)) 13:01:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x7901], [0xc1]}) 13:01:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1c000000000], [0xc1]}) 13:01:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xc200000000000000], [0xc1]}) 13:01:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x150001c000000000]}) 13:01:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xe00000000000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:14 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0045878, &(0x7f00000002c0)) 13:01:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1004000000000], [0xc1]}) 13:01:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf00000000000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x7a01], [0xc1]}) 13:01:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xcd00000000000000], [0xc1]}) 13:01:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x6000000000000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x100c000000000], [0xc1]}) 13:01:14 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc008af12, &(0x7f00000002c0)) 13:01:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1700000000000000]}) 13:01:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x7c38000000000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x7b01], [0xc1]}) 13:01:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2000000000000], [0xc1]}) 13:01:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xce00000000000000], [0xc1]}) 13:01:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x9effffff00000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:14 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc0189436, &(0x7f00000002c0)) 13:01:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x170101c000000000]}) 13:01:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xf0ffffff00000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x201c000000000], [0xc1]}) 13:01:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0xc020660b, &(0x7f00000002c0)) 13:01:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x7f04], [0xc1]}) 13:01:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xd004000000000000], [0xc1]}) 13:01:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffff7f00000000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1b00000000000000]}) 13:01:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4000000000000], [0xc1]}) 13:01:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xfffffffffffff000, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x2}) 13:01:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x8004], [0xc1]}) 13:01:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x8000000000000], [0xc1]}) 13:01:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xd901000000000000], [0xc1]}) 13:01:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1b0001c000000000]}) 13:01:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x2000000}) 13:01:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x8601], [0xc1]}) 13:01:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4d564b00000000], [0xc1]}) 13:01:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xdb01000000000000], [0xc1]}) 13:01:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1e01000000000000]}) 13:01:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:16 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0xfdfdffff}) 13:01:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x80ffff00000000], [0xc1]}) 13:01:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x8701], [0xc1]}) 13:01:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x1f0001c000000000]}) 13:01:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xde01000000000000], [0xc1]}) 13:01:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:16 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0xfffffdfd}) 13:01:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x100000000000000], [0xc1]}) 13:01:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x8b00], [0xc1]}) 13:01:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x221001c000000000]}) 13:01:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x10100c000000000], [0xc1]}) 13:01:16 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x200000000000000}) 13:01:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xe006000000000000], [0xc1]}) 13:01:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x14d564b00000000], [0xc1]}) 13:01:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x900d], [0xc1]}) 13:01:17 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0xfdfdffff00000000}) 13:01:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x2a00000000000000]}) 13:01:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xfe00000000000000], [0xc1]}) 13:01:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x200000000000000], [0xc1]}) 13:01:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x9104], [0xc1]}) 13:01:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:17 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) 13:01:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x2a1001c000000000]}) 13:01:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x20100c000000000], [0xc1]}) 13:01:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xff02000000000000], [0xc1]}) 13:01:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:17 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x111000, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f00000000c0)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000140)) 13:01:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x24d564b00000000], [0xc1]}) 13:01:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x9801], [0xc1]}) 13:01:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x2c00000000000000]}) 13:01:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0xff0b000000000000], [0xc1]}) 13:01:18 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x10000) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000080)="ee4e35a1488be9ca927570410fb08bf9f8b189e306c4c16b6065e6cab844e3fba663754fbf57ab3d46fe87847f8823e7e31103ea2683a9ad8a205b9ab145b78493f92b7ddd8e93265022c806bfb606ecd7fd07e2f0c1d4058cb48088233f953b0f0f78863f20b4f0724995a89adbcf1226d66c4a8543d7b9234852369770e0368fae21e50aff2b8d5ecac0ebc346e83b023df3a9d5969eba8951aa98d701990640a81b506654e4627db2c963f88fe986c85250bb045760373d3850cf7f0a326d4323f5b12364f04d3b12a978bb2d7e5f9a1cc81ce23816fc7a3af6f8b7332305dd1393500e89e529", 0xe8}, {&(0x7f0000000180)="728e60f8a52198974a0446b471d58d6a8cfc18d83aa220f80b6700acddfa0822a9b1f63c645186302721e1d3e09b1cc9d3c23f4d346d0f4d07a6fba58875e38ba8dad264c574eca1cd3f188bf0f5a1a46f36222b41af060a49f4a1522815c1caa4a9ecae7d8dddf2145d29b8e9d4d81a214dd9508b373b02f3169ac5b7d280163a5af68479482fcf9070b419b34f7352f7b5b5a5af0867104c63448775bff2d0e45cb96d69399b5dbb3284d9c92d27c9147a6bd680fb8cde5916", 0xba}, {&(0x7f0000000300)="269b3a4ed15c502c7edb80dee39c01595432297e537cba235cfa45538d8080f1c6cb0493a5b88a14c69d9af6120f3ff8258c93051bf5524c3b8fd52d8e93d625566dc79a6d71dbd3f1fe7c034b42d9ee2280f232022f863278df21346cc46e70431b9d512035c7773de19b9ceed1bc4b40f563379bd0639eccf6c9f021b4c9a54d45759ba650518de5bed4cf5c80c290ca7e40ddddc270347ad11544bb75fa14475704a0bc28f7", 0xa7}, {&(0x7f00000003c0)="3695b10c6f09c212d793ab95d59dcbc27f3aa047f44b5f441a2ad1d8d3493dc01e09b8d805251db84acf7f3ef12bdcbe7f8fe81cf260b1d7f7d27fd99d89c10c5236cf0df211951a8c8129133d006364193a49c6aa29ebf62d88cb8158ad7d036fce1bea19df5ca6235d8d6797603bf662bfff978c73a3e9dac459238ee0fac845cb97653a", 0x85}, {&(0x7f0000000240)="019b0385ef1ac3e882a5f53d9c9dc3e577574b0431548a2f38", 0x19}], 0x5, &(0x7f0000000500)=[@assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x20, 0x117, 0x2, 0x6, "771c7c0d4fe3"}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x68, 0x40040}, 0x90) 13:01:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x30100c000000000], [0xc1]}) 13:01:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x9901], [0xc1]}) 13:01:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x2c1001c000000000]}) 13:01:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x2], [0xc1]}) 13:01:18 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x102, 0x0) getsockname$netrom(r1, &(0x7f0000000080)={{0x3, @bcast}, [@netrom, @remote, @netrom, @netrom, @rose, @null, @null]}, &(0x7f0000000100)=0x48) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x34d564b00000000], [0xc1]}) 13:01:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x9e00], [0xc1]}) 13:01:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x4], [0xc1]}) 13:01:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x3400000000000000]}) 13:01:18 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x4002, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x44d564b00000000], [0xc1]}) 13:01:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xa001], [0xc1]}) 13:01:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x3a00000000000000]}) 13:01:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x8], [0xc1]}) 13:01:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x70001c000000000], [0xc1]}) 13:01:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = semget(0x2, 0x4, 0x80) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000040)=[0x1708, 0x3f, 0x5, 0x3]) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xa00d], [0xc1]}) 13:01:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x3b00000000000000]}) 13:01:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x801004000000000], [0xc1]}) 13:01:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:19 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)={0x2}) 13:01:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x10], [0xc1]}) 13:01:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc100], [0xc1]}) 13:01:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xa01000000000000], [0xc1]}) 13:01:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:19 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0)="ad2790d6e76769a83629a5cd40d74484f2ef8915b7676c8e90c2a13ffe5e07b0a6deab9eaa9d482d1e7c5a25322fccc44ab7f3fec408e071ee4688ddf9e129ec3f030437810ca17a52e87e6f52aa2a5e751d5759ee86c61decec0c54e61974d5ddc3bd2dbcadf2ff2d592446c7ee2bf949863ee712177e", 0x77, r0}, 0x68) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x2, 0x0, &(0x7f0000000080)=""/144, &(0x7f0000000300)=""/4096, &(0x7f0000000140)=""/10, 0xd001}) sendto$netrom(r0, &(0x7f0000001300)="178894a39a41e4b702307014238c27729171528ecf5ced7ad4f8f2bff215c6731bcf02305037a439d8f52f1b1f0fdc3e914c6eec5abbecca0dcd2ce1638ec35bf65c09da8f96b48ee0b1f8db79482a15c6012b512adb1fe36add9b2afc493a8e460cf19bc73c85cd8d", 0x69, 0x20000000, &(0x7f0000001380)={{0x3, @default, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @bcast]}, 0x48) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f00000002c0)=0x801d) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000001400)={0x3, r0}) 13:01:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4001000000000000]}) 13:01:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x11], [0xc1]}) 13:01:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xb0201c000000000], [0xc1]}) 13:01:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc200], [0xc1]}) 13:01:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:20 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2, 0x0) ioctl$TIOCSSERIAL(r1, 0x541f, &(0x7f0000000140)={0xffffffffffffffe1, 0xffffffff, 0x40, 0x2, 0x5, 0x3, 0x8000, 0x3, 0x5, 0x5, 0x2, 0x7, 0x100, 0x3, &(0x7f0000000080)=""/172, 0x10001, 0x4, 0xffffffffffff7fff}) 13:01:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x400101c000000000]}) [ 1944.017002] Unknown ioctl 21535 13:01:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1000000000000000], [0xc1]}) 13:01:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x12], [0xc1]}) 13:01:20 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xcd00], [0xc1]}) 13:01:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x410101c000000000]}) 13:01:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x100001c000000000], [0xc1]}) 13:01:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:20 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) write$rfkill(r0, &(0x7f0000000080)={0x100000001, 0x2, 0x2, 0x0, 0x1}, 0x8) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)) recvmmsg(r0, &(0x7f0000001680)=[{{&(0x7f00000000c0)=@isdn, 0x80, &(0x7f0000000280)=[{&(0x7f0000000140)=""/35, 0x23}, {&(0x7f0000000180)=""/8, 0x8}, {&(0x7f00000001c0)=""/141, 0x8d}], 0x3, &(0x7f0000000300)=""/57, 0x39}, 0x6a}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000340)=""/239, 0xef}, {&(0x7f0000000440)=""/245, 0xf5}, {&(0x7f0000000540)=""/238, 0xee}], 0x3, &(0x7f0000000680)=""/4096, 0x1000}, 0x384}], 0x2, 0x20, &(0x7f0000001700)={0x77359400}) 13:01:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x17], [0xc1]}) 13:01:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xce00], [0xc1]}) 13:01:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1100000000000000], [0xc1]}) 13:01:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x4800000000000000]}) 13:01:21 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x181401, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x16) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x100, 0x0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000080)=0x6) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1b], [0xc1]}) 13:01:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xd004], [0xc1]}) 13:01:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1200000000000000], [0xc1]}) 13:01:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x550001c000000000]}) 13:01:21 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20000, 0x0) write$P9_RWRITE(r1, &(0x7f0000000100)={0xb, 0x77, 0x1, 0xe7}, 0xb) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x32000, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x4, &(0x7f0000000080)=0x40, 0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x2a], [0xc1]}) 13:01:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x120101c000000000], [0xc1]}) 13:01:21 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2101, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)={0x6, 0x8001}) accept4$netrom(r1, &(0x7f0000000080)={{0x3, @default}, [@netrom, @remote, @null, @remote, @rose, @remote, @bcast, @netrom]}, &(0x7f0000000100)=0x48, 0x800) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x2, 0x10100) ioctl$EVIOCGKEYCODE_V2(r2, 0x80284504, &(0x7f00000001c0)=""/168) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000440)={[], 0x5, 0xfffffffffffffffd, 0x5, 0x0, 0xcf9, 0xf000, 0x5000, [], 0x3c6a}) fcntl$getown(r1, 0x9) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xd901], [0xc1]}) 13:01:21 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x580001c000000000]}) 13:01:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x2c], [0xc1]}) 13:01:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:22 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 13:01:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xdb01], [0xc1]}) 13:01:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x130101c000000000], [0xc1]}) 13:01:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7401000000000000]}) 13:01:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x150001c000000000], [0xc1]}) 13:01:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x34], [0xc1]}) 13:01:22 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = dup(r0) getpeername$tipc(r1, &(0x7f0000000040), &(0x7f0000000080)=0x10) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000003c0)={0x0, 0x5}) timerfd_gettime(r1, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000240)={0x7, 0x400, 0xffffffffffffff91, {}, {0x77359400}, {0x2, 0x6, 0x9e, 0x7}, 0x1, @canfd={{0x0, 0x6, 0x2, 0xfffffffffffffffc}, 0x8, 0x2, 0x0, 0x0, "2b1e70dbddb208aac1c58aff4d8b5eff85cc69d3842de2d6ca01b4cee2d2e398cb12324f2a97e4731917f922e9428ecc6c4800349079b063676931a86a21f50c"}}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x8040) 13:01:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xde01], [0xc1]}) 13:01:22 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x3a], [0xc1]}) 13:01:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1700000000000000], [0xc1]}) 13:01:22 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = add_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="b9723663157d30f3b9760ed4ee0589f76e6b65963fa99047cb45755b73a5ef33c838c02fd103ad893c7434b015a614eb93bf62b60262d6cb2b3b7c2e93", 0x3d, 0xfffffffffffffff9) request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='/dev/vhost-vsock\x00', r1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r2 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x5, 0x5, 0x6e3, 0x3, 0x0}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r3, 0x6}, 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7501000000000000]}) 13:01:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xe006], [0xc1]}) 13:01:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x170101c000000000], [0xc1]}) 13:01:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x3b], [0xc1]}) 13:01:23 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="240000001a0007041dfffd946f6105000a0000001f000000003f08000800030002000000", 0x24}], 0x1}, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7601000000000000]}) 13:01:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xfe00], [0xc1]}) 13:01:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1b00000000000000], [0xc1]}) 13:01:23 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7901000000000000]}) 13:01:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x48], [0xc1]}) 13:01:23 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1b0001c000000000], [0xc1]}) 13:01:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xff02], [0xc1]}) 13:01:23 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x21, 0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)) 13:01:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1e01000000000000], [0xc1]}) 13:01:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x8b], [0xc1]}) 13:01:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7a01000000000000]}) 13:01:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:24 executing program 2: clone(0x0, &(0x7f0000000040)="703f360c1b78c40c0771b581a7ddce118445949fe8f629aac2de2492c182e64767f8297d93f729a333e7f31a1c3a195410a3d9f61af6fa28f352e6495887c143322e5aba14e4ff40a115fda7285de0e47a2624ba0205d08497f2e362e33337", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="6a54d81e0cd3fc4e46e881e264ecc9cd55e4ea89ac3cf1e2b77c989350fc6d40c28909885fe8b15bae5831f5598e26f9aae16087301eeeaff3a34e2274ae68a8088957412a72cb5eceda8fcfc21e0aa92e277fc38553879e94c1e57d8acf9db491d6718167d7b91a56bc82062f350bc757e3821d4ce02f3c87353e79c96db01e1a8df8d0d98834341b7e7aaf08b0e6f7baa8d458517e53d340f4f15ab1220a2a5008d617d9ee5248421dc8d3363b41eadbfe4ba8a4d384e7d1d175b3849d5d8dc1d138b8772e2625c752fb97aacf615a26fe181eb0c40d896849adf2646113f5a19ce1fa5f") r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x10843, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) r4 = syz_open_dev$media(&(0x7f0000000380)='/dev/media#\x00', 0x80000001, 0x4000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000300)) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000000)={0x3a5, 0x200, 0xff, 0x6}, 0x10) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r5, 0x4010640d, &(0x7f0000000280)={0xfffffffffffffe13, 0x4}) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000400)={0x1ce, 0xdcab, 0x8}) 13:01:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xff0b], [0xc1]}) 13:01:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x1f0001c000000000], [0xc1]}) 13:01:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7b01000000000000]}) 13:01:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x9e], [0xc1]}) 13:01:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x221001c000000000], [0xc1]}) 13:01:24 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1215, 0x90800) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 13:01:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x10040], [0xc1]}) 13:01:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xc1], [0xc1]}) 13:01:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x7f04000000000000]}) 13:01:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2a00000000000000], [0xc1]}) 13:01:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x100c0], [0xc1]}) 13:01:25 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0xf, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xc2], [0xc1]}) 13:01:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x800000c000000000]}) 13:01:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2a1001c000000000], [0xc1]}) 13:01:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x20000], [0xc1]}) 13:01:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0xc0, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:25 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x8, 0x101000) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x3, r1}) 13:01:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2c00000000000000], [0xc1]}) 13:01:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0xec0, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xcd], [0xc1]}) 13:01:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x8004000000000000]}) 13:01:25 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000080)={0x1, 0x400000800, 0x685a, 0x6}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)) 13:01:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x201c0], [0xc1]}) 13:01:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x33fe0, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x2c1001c000000000], [0xc1]}) 13:01:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x200003e8, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xce], [0xc1]}) 13:01:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x810000c000000000]}) 13:01:26 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x100000001, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x0) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xfffc, 0x28040) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000100)={r2, 0x8, 0x80000000, 0x5, 0x0, 0x0, 0x3f}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x7ffff000, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x3400000000000000], [0xc1]}) 13:01:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x40000], [0xc1]}) 13:01:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0xfffffdef, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xfe], [0xc1]}) 13:01:26 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000480)=""/117) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000001c0)={0x6, 0xc000000, 0x800, 0x1f}) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000080)={'ca\x8awy\xe0\x00', {0x2, 0x4e24, @local}}) sendmsg$nl_route(r1, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getaddr={0x14, 0x16, 0x0, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r2, 0x0, 0x1a, 0x7b, &(0x7f0000000240)="065985e097bb97e28ce8a6031be4f73ee81f112948b0660e8698", &(0x7f0000000300)=""/123, 0x1f}, 0x28) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200000, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f00000000c0)=""/79, 0x8000, 0x1000, 0x3}, 0x18) 13:01:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x820000c000000000]}) 13:01:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x3a00000000000000], [0xc1]}) 13:01:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0xf, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x80000], [0xc1]}) [ 1950.319853] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=15 sclass=netlink_xfrm_socket pig=20141 comm=syz-executor.3 13:01:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x10a], [0xc1]}) 13:01:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x3b00000000000000], [0xc1]}) 13:01:26 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f00000002c0)) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', r1}) 13:01:26 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x10, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x830000c000000000]}) 13:01:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x4d564b], [0xc1]}) 13:01:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x26, 0x601, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:27 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x100}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x7}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000300)={r1, 0x6e9, 0x5, 0x6, 0x0, 0x3, 0x1, 0x1, {r2, @in={{0x2, 0x4e22, @rand_addr=0x13000000000000}}, 0x8, 0x1f, 0x2, 0x2, 0x1000000000000000}}, &(0x7f0000000240)=0xb0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000003c0)={0x401, 0xffff, 0x43}) r5 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xb21, 0x321142) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r5, 0xc0605345, &(0x7f0000000080)={0x8, 0x0, {0x3, 0x2, 0x4, 0x1, 0x20}}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f00000002c0)) 13:01:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4001000000000000], [0xc1]}) 13:01:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x11e], [0xc1]}) [ 1950.802220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:01:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x602, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x80ffff], [0xc1]}) 13:01:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x840000c000000000]}) 13:01:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x400101c000000000], [0xc1]}) 13:01:27 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000440)={0xfff, 0x3, 0x203, 0x101, 0x8001, 0x5d6c, 0xfffffffffffffffd, 0x200, 0x0}, &(0x7f0000000480)=0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)={r2, 0x1000, "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"}, &(0x7f0000001500)=0x1008) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x605, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x140], [0xc1]}) 13:01:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x608, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x8601000000000000]}) 13:01:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1000000], [0xc1]}) 13:01:27 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000080)={0x1, 0x0, [{0xc000000d, 0x21, 0x6, 0x0, 0x6, 0xffffffff, 0x8}]}) 13:01:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x410101c000000000], [0xc1]}) 13:01:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x617, 0x0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x174], [0xc1]}) 13:01:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x2, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x8701000000000000]}) 13:01:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x10100c0], [0xc1]}) 13:01:28 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)) 13:01:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x3, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x4800000000000000], [0xc1]}) 13:01:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x175], [0xc1]}) 13:01:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x4, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:28 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x18403) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40020004}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x0, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x8010) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000002c0)) 13:01:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x14d564b], [0xc1]}) 13:01:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x8b00000000000000]}) 13:01:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x550001c000000000], [0xc1]}) 13:01:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xa, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x176], [0xc1]}) 13:01:28 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x4001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000600)={&(0x7f0000ff3000/0xa000)=nil, 0x3f, 0x3, 0xd6, &(0x7f0000ff2000/0x4000)=nil, 0x8000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, &(0x7f0000000580)={&(0x7f0000000340)=ANY=[@ANYBLOB="400200001a0001002cbd7000fbdbdf250a008081fc03fe0f00100000c000080058c1e13ffa64899c8410e8145e6472d6d297afe3afade1150d794b7260bf8ea77d8343a6106e1f5cf80c916e35977660a87e885a60f0d3a3e9ce40753d567424a1cc51c40e284bca88fa6d4e842fc23078f65a739f02630f38555213dc26fe99eb492f96ebace828b2a7a3ce629d5d494fa939e6583e7f4ed25284cdf3df9930cd46386f58a7b583b333a1a2ceef7dcdc62ce9ab767857a8b4c6267fec433bbe38484938abca187afe23e931f4da5e75aeebc2a7001e7257d7b500000800150005000000980008005f7fba6c94a6ceeb7be28d7a1673796e71ecd9fd4391c2dc04523418d55ceb7f220cf1111c60b3e8e13fe5d94867f1e22ef41cc159803dafbe040487db32d39ba834e9e871182e86d84f22a8017db362dd0267433cc6e05eeee05fac539195311587f98d0e0a3665eed01b45898bb5250e9ea392a9ac6361f020730921fbb3ffc71f135c5181a6201616323abef7159112a518b008000400", @ANYRES32=r2, @ANYBLOB="940008004f98c4cb558f093db86f705063f5de3b352a9591544b1c97104259f1e8d767131912098259bbfc768465829b8303c502ef69664e7e5b3c4901a456aba27aac1317ed58d31f51a047b1a333094da170dd2960fe7457116f910f89caa1901243da37c317d7a7534fac6ee8d28909252119a318c1d08f8257ff9df5d5f474d5d777e5ae24084767e62dbedb3378331721f70800060000000000080014000100000008001900", @ANYRES32=r3, @ANYBLOB="09001700070000000800060057000000"], 0x240}, 0x1, 0x0, 0x0, 0x10}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0xfffffffffffffffd}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r4, 0x10f, 0x81, &(0x7f00000000c0)=0x7, 0x4) 13:01:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xe, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x2000000], [0xc1]}) 13:01:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x580001c000000000], [0xc1]}) 13:01:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x900d000000000000]}) 13:01:28 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xf, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x179], [0xc1]}) 13:01:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x60, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x20100c0], [0xc1]}) 13:01:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xf0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x101200, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x3ff}, 0x0, 0x6, 0x1f, {0x3, 0x2}, 0xffffffffffffffe1, 0x100000001}) r2 = msgget(0x1, 0x20c) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000001c0)=""/81) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x70, r3, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x37c88405}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18, 0xd, 0x1, {{0x8, 0x3}, 0x81}}, 0x18) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x9f0000, 0xfff, 0x6, [], &(0x7f0000000080)={0xd20feb61be479af3, 0x8, [], @ptr=0xb95}}) 13:01:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7401000000000000], [0xc1]}) 13:01:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x9104000000000000]}) 13:01:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x300, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x17a], [0xc1]}) 13:01:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x24d564b], [0xc1]}) 13:01:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7501000000000000], [0xc1]}) 13:01:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xa00, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:29 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$selinux_access(r1, &(0x7f0000000080)={'system_u:object_r:vmware_device_t:s0', 0x20, 'unconfined', 0x20, 0x3ff}, 0x45) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x9801000000000000]}) 13:01:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xe00, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7601000000000000], [0xc1]}) 13:01:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x17b], [0xc1]}) 13:01:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x30100c0], [0xc1]}) 13:01:29 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xf00, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:30 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000080)={0xf, @sliced={0x7, [0xffffffffffff1648, 0x7, 0x6, 0x3f, 0x3, 0x55, 0x8, 0x7, 0x1f, 0xfff, 0xdd, 0x7, 0x0, 0x9, 0xcffc, 0xfffffffffffffff9, 0x7, 0x7ff, 0x1, 0x101, 0x5, 0x80000001, 0x7, 0x3, 0x7, 0x674, 0xffffffffffff6569, 0xf8, 0x2, 0x81, 0xffffffff, 0x8001, 0x5, 0x8, 0x4, 0x18, 0xfc, 0x14000, 0x800, 0x8, 0x5, 0x400, 0x2, 0x9, 0x2, 0x8, 0x401, 0x9], 0xffffffffffffffff}}) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="63a42bb36db57b83076a12addd813235443acf3034a3d542cc4baf20ed15d42d07b55c21b56023558e13c75cf8b182a0a96b7ac1e6a2108a9a1e0af23f610a5f1ac9f45b7f90bf3ffcab746be191ac56573b9337b35f6e1d19aec1502424cf358c6fc5006d4ff6a87600af27b685fee4a0d8ecf79453aade0a2a3f6969e3a124d6e0af2dd34046795ac94d0e0a557ed0a532c3c3b1b4aafd3140e5f1", 0x9c}, {&(0x7f0000000300)="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", 0xfa}, {&(0x7f0000000400)="b0684bed8d408ed7ce5c70e6eab400e7015e1d1b14e645808e4d76fd4cecb748d868a7ff75481c9d49b73913646f2522007076fd52808d65a758b1bd4f079f8c44ec7532b70f17139b3f6bd012120575cb6b21bbf17c6ae81d406e912bfc9d6828b7e39774af04c1c8fb4ee47508da37afcb9cefb6552412223f7f84a21af8f09cc28f06c2d87304b183ec968a842dcef67aa2d1899004c18a7fe278c3d74c9ebbfa80c3cca453abc0012a47e7cee5a9d8", 0xb1}], 0x3, &(0x7f00000004c0)=[@assoc={0x18}, @iv={0x100, 0x117, 0x2, 0xe7, "ccdb3757e93e2ce08b7bcba17e088f0780f2bc4044fdee88f5e5eb2c770f9af6797de10e514860f1bddfac8a419b3071a4984e5525ca579f86801dc9297765ce38271349d0799f30e34a64d5ba0fae9d697a5351425cbea228217742363c798a95ac04240cd194a98bd9e6b3d084f6edfefb146dcdd64c47d7613fb1f1f396443da3d88f06a1954ddd02ad61a5eed20b869d15a9e2c3bd1a647ad2c8c8453d9c11f803cef1c5ea262e965f981cc4ff1f891252d24e317ba5f246adac7682c690d654cc152f0b24fa6d94dd3e4b4fbc48eec429b04155b324474d834ac164bc4874b0a2d8562df4"}], 0x118, 0xc001}, 0x1) 13:01:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7901000000000000], [0xc1]}) 13:01:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x186], [0xc1]}) 13:01:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x9901000000000000]}) 13:01:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x387c, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x34d564b], [0xc1]}) 13:01:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x6000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7a01000000000000], [0xc1]}) 13:01:30 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) write$selinux_create(r1, &(0x7f0000000080)=@objname={'system_u:object_r:ptmx_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x8, 0x20, './file0\x00'}, 0x5e) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000140)={0x0, r1}) 13:01:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x7c38, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x9e00000000000000]}) 13:01:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x187], [0xc1]}) 13:01:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7b01000000000000], [0xc1]}) 13:01:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xf000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x44d564b], [0xc1]}) 13:01:30 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x10000) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000300)="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") 13:01:30 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x34000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x7f04000000000000], [0xc1]}) 13:01:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x198], [0xc1]}) 13:01:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x9f00004000000000]}) 13:01:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x70001c0], [0xc1]}) 13:01:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x400300, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:31 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x8000004000, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000340)='./file0\x00', 0x2, 0x2, &(0x7f0000000400)=[{&(0x7f0000000380)="800a49925f6e5986678ca71ed38a36209878277ce9c64694666f084febb1", 0x1e, 0x9}, {&(0x7f00000003c0)="af2a9d695135de475c181624bf3498a7c4d14a589f902a46", 0x18, 0x7f}], 0x2, &(0x7f0000000440)={[{@noquota='noquota'}, {@data_journal='data=journal'}, {@oldalloc='oldalloc'}, {@minixdf='minixdf'}, {@nojournal_checksum='nojournal_checksum'}, {@debug='debug'}], [{@smackfshat={'smackfshat', 0x3d, 'proc,vboxnet0system'}}]}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) mount$9p_xen(&(0x7f00000000c0)='/dev/dlm_plock\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000240)={'trans=xen,', {[{@access_client='access=client'}], [{@uid_lt={'uid<', r2}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@subj_user={'subj_user', 0x3d, '/dev/vhost-vsock\x00'}}]}}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x800000c000000000], [0xc1]}) 13:01:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xf0ffff, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) [ 1954.894816] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 13:01:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x199], [0xc1]}) 13:01:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x8010040], [0xc1]}) 13:01:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xa001000000000000]}) 13:01:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x1000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:31 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x8004000000000000], [0xc1]}) 13:01:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x2000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1a0], [0xc1]}) 13:01:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xa00d000000000000]}) 13:01:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x810000c000000000], [0xc1]}) 13:01:31 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x3000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xa010000], [0xc1]}) 13:01:31 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x90000, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000280)=0x7, 0x4) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x3, 0x2}) 13:01:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1c0], [0xc1]}) 13:01:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x4000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x820000c000000000], [0xc1]}) 13:01:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xb000004000000000]}) 13:01:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xb0201c0], [0xc1]}) 13:01:32 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xa000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x830000c000000000], [0xc1]}) 13:01:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1d9], [0xc1]}) 13:01:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xb700004000000000]}) 13:01:32 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000140)={0x4, r0}) r1 = dup3(r0, r0, 0x80000) write$P9_RREADDIR(r1, &(0x7f0000000040)={0x87, 0x29, 0x2, {0x4, [{{0x2e, 0x3, 0x8}, 0x9, 0x2b02f88, 0x7, './file0'}, {{0x0, 0x3, 0x7}, 0x1, 0x7f, 0x7, './file0'}, {{0x20, 0x0, 0x1}, 0x7, 0xffffffff00000001, 0x7, './file0'}, {{0x8, 0x2, 0x1}, 0x5, 0x2, 0x7, './file0'}]}}, 0x87) 13:01:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xe000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x10000000], [0xc1]}) 13:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x840000c000000000], [0xc1]}) 13:01:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xf000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1db], [0xc1]}) 13:01:32 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)) 13:01:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc100000000000000]}) 13:01:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x60000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x8601000000000000], [0xc1]}) 13:01:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x100001c0], [0xc1]}) 13:01:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x7c380000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xc200000000000000]}) 13:01:33 executing program 2: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000440)="b1", 0xfdda) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000000c0)={0x87, @rand_addr=0x6, 0x4e24, 0x0, 'fo\x00', 0x30, 0x1, 0x3a}, 0x2c) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000002c0)) 13:01:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1de], [0xc1]}) 13:01:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x8701000000000000], [0xc1]}) 13:01:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x11000000], [0xc1]}) 13:01:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x9effffff, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xf0ffffff, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:33 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x8b00000000000000], [0xc1]}) 13:01:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xcd00000000000000]}) 13:01:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xfffff000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x2ff], [0xc1]}) 13:01:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x12000000], [0xc1]}) 13:01:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x900d000000000000], [0xc1]}) 13:01:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xffffff7f, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:33 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x80000000, 0x40) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)={0x2, r1}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socket$rxrpc(0x21, 0x2, 0x2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 13:01:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xce00000000000000]}) 13:01:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xffffff9e, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x9104000000000000], [0xc1]}) 13:01:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x47f], [0xc1]}) 13:01:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x120101c0], [0xc1]}) 13:01:34 executing program 2: sigaltstack(&(0x7f0000ffc000/0x1000)=nil, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x78, 0x141002) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xfffffff0, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x9801000000000000], [0xc1]}) 13:01:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xd004000000000000]}) 13:01:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x480], [0xc1]}) 13:01:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x40030000000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x130101c0], [0xc1]}) 13:01:34 executing program 2: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@broadcast, @initdev}, &(0x7f00000000c0)=0xc) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)) 13:01:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xf0ffffffffffff, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x9901000000000000], [0xc1]}) 13:01:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xd901000000000000]}) 13:01:34 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x100000000000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x150001c0], [0xc1]}) 13:01:35 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000080)={0x9, 0xfff, 0x6, 0x1, 0x8}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)) 13:01:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x491], [0xc1]}) 13:01:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x9e00000000000000], [0xc1]}) 13:01:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x200000000000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xdb01000000000000]}) 13:01:35 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={r1, 0xf, 0x1000}, 0x0, &(0x7f0000000100)="be161b0e251b842e42deedc93c3a40", &(0x7f0000000300)=""/4096) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x81, 0x2, [0x80, 0x401]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000001c0)={r2, 0x23, "963400b179cfce1cb76a67720b5b6848bef64a1e74dad1cb5e5a3d33d0c21099a27573"}, &(0x7f0000000200)=0x2b) 13:01:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x300000000000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0x9f00004000000000], [0xc1]}) 13:01:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x17000000], [0xc1]}) 13:01:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x4d0], [0xc1]}) 13:01:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x400000000000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xa001000000000000], [0xc1]}) 13:01:35 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000080)=0x1) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000000c0)={0xfffffffffffffff8, 0x9, 0x1, 0x3f, 0xf50d, 0x61cd}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xde01000000000000]}) 13:01:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xa00000000000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x6e0], [0xc1]}) 13:01:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xa00d000000000000], [0xc1]}) 13:01:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x170101c0], [0xc1]}) 13:01:35 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = getpgid(0x0) getpgid(r1) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xe00000000000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xe006000000000000]}) 13:01:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xa01], [0xc1]}) 13:01:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xf00000000000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1b000000], [0xc1]}) 13:01:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xb000004000000000], [0xc1]}) 13:01:36 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) 13:01:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x6000000000000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xfe00000000000000]}) 13:01:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xbff], [0xc1]}) 13:01:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xb700004000000000], [0xc1]}) 13:01:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1b0001c0], [0xc1]}) 13:01:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x7c38000000000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:36 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xd90], [0xc1]}) 13:01:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xff02000000000000]}) 13:01:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x9effffff00000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc100000000000000], [0xc1]}) 13:01:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1e010000], [0xc1]}) 13:01:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xf0ffffff00000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:37 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="d0d21aceaa66bb33e0a2c8fbee9d4a45025bc64288a371a9794367bf8c4b481f2afa9c58f1bd8c815f36c6a1eb44309da3c96488699f7a986d304b508391594fd983c5ab0935f723ae52517332c4f3ee17862bae976ca53c42ab1295c031251a54646a955193e037da58581a512c87e1f5eba0778ff2ae8f338611adfdd665afc087dee7dc2c03cae445349ee5badc47e29f62328a44daa18a85faf9d6512aa3e32cd29a26594ecc83d66ea0d0339a7dd06247260af6772785e2f8001a8c76d04792d8621979915c4b74f03a35631777e3fc424918c01633ad4016e54645d97f041fe13958d3242b05087546c1edafb8a9e4", 0xf2) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="221bcca2aaf7c01d665b933b119f8e57918f6d", 0x13) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xfd9c6) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xda0], [0xc1]}) 13:01:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xffffff7f00000000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xc200000000000000], [0xc1]}) 13:01:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0xff0b000000000000]}) 13:01:37 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ppoll(&(0x7f0000000040)=[{r0}, {r0, 0x3104}, {r0, 0x5120}, {r0, 0x1100}, {r0, 0x20}, {r0, 0x1}], 0x6, &(0x7f0000000080), &(0x7f00000000c0)={0x100000001}, 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x1f0001c0], [0xc1]}) 13:01:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0xfffffffffffff000, 0x0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1100], [0xc1]}) 13:01:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xcd00000000000000], [0xc1]}) 13:01:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x2]}) 13:01:37 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x2, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:37 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) sendto(r1, &(0x7f0000000080)="8305c64065bdb9e53d205c36d57d76cd0c467708a0054fc990f335b4f7daddff96381010408a754486e161bca868593a0d757a8a306134d276a56072022d2cddd0d3bc6005b47546a8783e9df6a9b64985253ef1151e15a10aeef22144", 0x5d, 0x90, 0x0, 0x0) 13:01:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x221001c0], [0xc1]}) 13:01:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1200], [0xc1]}) 13:01:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x3, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xce00000000000000], [0xc1]}) 13:01:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x4]}) 13:01:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x2a000000], [0xc1]}) 13:01:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x4, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:38 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x8) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xa, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xd004000000000000], [0xc1]}) 13:01:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1700], [0xc1]}) 13:01:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xe, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:38 executing program 2: syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x6, 0x20001) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000180)={0x1, r1}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4a0000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f00000001c0)) epoll_wait(r2, &(0x7f00000000c0)=[{}], 0x1, 0x9) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) timerfd_create(0x7, 0x80000) write$P9_RATTACH(r4, &(0x7f0000000200)={0x14, 0x69, 0x2, {0x50, 0x2, 0x6}}, 0x14) write$FUSE_DIRENT(r1, &(0x7f0000000240)={0x60, 0x0, 0x3, [{0x2, 0x80, 0x11, 0x4, '/dev/vhost-vsock\x00'}, {0x0, 0xffffffff, 0x3, 0x4eee, '^]@'}]}, 0x60) 13:01:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x2a1001c0], [0xc1]}) 13:01:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x8]}) 13:01:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xd901000000000000], [0xc1]}) 13:01:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xf, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1b00], [0xc1]}) 13:01:38 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x60, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x2c000000], [0xc1]}) 13:01:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xdb01000000000000], [0xc1]}) 13:01:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendto$llc(r1, &(0x7f0000000080)="5a7a63e47ed6444065b019358b72c35af67e470617618361ee5a3b446348eb7c0b4ba9aeca98459f776774effb271b20ebbbefcfe554c5555ce9b11c28019e78b0d200c4b87264db4aa2b42178c2923cd5b3d78f480c9c542420034779ced482b53baa959b814e4022609043528ef9fe390667183626aec5c3f648b4d2444af1b66b0c748395ec9938da38ef9cfd0bba679b35e6cc6c5e245a95cd65413f714e6967ca07ef53736e3afbd93a3169d983293c5b045b72e6de9753b42129d01412227787d8693662422b33c2aac7332dce2ee49dfffb01888933607c387d691d2d8da67f4f", 0xe4, 0x4000800, &(0x7f0000000180)={0x1a, 0x312, 0x1, 0x68, 0x1}, 0x10) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, r0, 0x2e) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x10]}) 13:01:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xf0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1e01], [0xc1]}) 13:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xde01000000000000], [0xc1]}) 13:01:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) sched_setaffinity(r1, 0x8, &(0x7f0000000080)=0x5) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x300, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x2c1001c0], [0xc1]}) 13:01:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x11]}) 13:01:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xa00, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:39 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)={{0x5, 0x7f}, {0x100000001, 0x8e}, 0x3f, 0x0, 0xfff}) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)) 13:01:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x2a00], [0xc1]}) 13:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xe006000000000000], [0xc1]}) 13:01:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x34000000], [0xc1]}) 13:01:39 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xe00, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x12]}) 13:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xfe00000000000000], [0xc1]}) 13:01:39 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) 13:01:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xf00, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x2c00], [0xc1]}) 13:01:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x3a000000], [0xc1]}) 13:01:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x387c, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x17]}) 13:01:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xff02000000000000], [0xc1]}) 13:01:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x3400], [0xc1]}) 13:01:40 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getpeername(r0, &(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, &(0x7f00000000c0)=0x80) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)) 13:01:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x6000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x3b000000], [0xc1]}) 13:01:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x1b]}) 13:01:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce, 0x0, 0x0, 0xff0b000000000000], [0xc1]}) 13:01:40 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) fsetxattr(r0, &(0x7f0000000080)=@random={'btrfs.', '\x00'}, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x11, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101200, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x703) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x7c38, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x3a00], [0xc1]}) 13:01:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xf000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x10]}) 13:01:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x40000000], [0xc1]}) 13:01:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x2a]}) 13:01:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x34000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:41 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)) 13:01:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x11]}) 13:01:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x3b00], [0xc1]}) 13:01:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x400300, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x4000009f], [0xc1]}) 13:01:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x2c]}) 13:01:41 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x302, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000200)={0x0, r1}) r2 = accept(0xffffffffffffffff, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000100)=0x2, &(0x7f0000000140)=0x4) mq_open(&(0x7f0000000180)='/dev/hwrng\x00', 0x2, 0x22, &(0x7f0000000240)={0xffff, 0x863c, 0x6, 0x21, 0x4, 0x1, 0x3, 0x9}) 13:01:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xf0ffff, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x12]}) 13:01:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x1000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x4001], [0xc1]}) 13:01:41 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x400000b0], [0xc1]}) 13:01:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x34]}) 13:01:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x17]}) 13:01:41 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x2000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x1b]}) 13:01:42 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="93d12d0d0bb77bb46bae2a417a8dc001000000aaaaaaaaaa120180c2000001"]) readlinkat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=""/144, 0x90) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) utimes(&(0x7f0000000740)='./file0\x00', &(0x7f00000007c0)={{r2, r3/1000+30000}, {0x77359400}}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000800), &(0x7f0000000840)=0x18) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000240)={{0x1, 0x5, 0x1100}, 0x1, [0x7, 0x0, 0x168, 0x8, 0x8, 0x1, 0x2, 0x7, 0x8000, 0xeb8, 0x8, 0x200000004000, 0xffffffffffffffff, 0x5, 0x401, 0x100, 0x1, 0x4, 0x400000000000000, 0x1, 0x7748, 0x3f, 0x8, 0xfffffffffffffff7, 0x2, 0x0, 0xc6fc, 0x7c, 0x657c, 0x6, 0x8, 0xf13, 0x79a9, 0x3, 0x10000, 0x400, 0x4, 0x9, 0xa5, 0x49, 0x8, 0x4, 0x2, 0x100, 0xfff, 0x9, 0x400, 0x101, 0x2f, 0x8000, 0x775fb161, 0x6, 0x1d67, 0x4, 0x100, 0x5, 0x6, 0xff, 0x660, 0x2, 0x48a, 0x1f, 0x8, 0x40, 0x100, 0x200, 0x0, 0x8, 0x4, 0x5, 0x47b1, 0x3, 0x8, 0x952, 0x7, 0x0, 0x5, 0xc, 0x80, 0xfff, 0x3, 0x8, 0xfffffffffffffffe, 0x4fa, 0x5, 0x7f, 0x400, 0x5, 0xa6ca, 0x1, 0x7, 0x0, 0x9, 0x40, 0xc05a, 0xfffffffffffffff7, 0x5, 0x9f, 0xffffffffffffb63e, 0x3, 0x2, 0xffffffffffffff7f, 0x288, 0x81, 0x4fb, 0xa50e, 0x2, 0x1ff, 0x9, 0x81, 0x1, 0x10001, 0x0, 0x1, 0x2, 0x7, 0x3, 0x71ce, 0x0, 0x7, 0x8, 0x1, 0x9, 0x1f, 0x1, 0x2, 0x5, 0x3], {r4, r5+10000000}}) 13:01:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x3000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x4800], [0xc1]}) 13:01:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x3a]}) 13:01:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x400000b7], [0xc1]}) 13:01:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x4000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x2a]}) 13:01:42 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80800, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x30402, 0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) ioctl$PPPIOCGNPMODE(r2, 0xc008744c, &(0x7f0000000080)={0x281, 0x1}) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)) 13:01:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x7401], [0xc1]}) 13:01:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x3b]}) 13:01:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xa000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x40000100], [0xc1]}) 13:01:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x2c]}) 13:01:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xe000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x7501], [0xc1]}) 13:01:42 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) socketpair(0xd, 0x800, 0x474, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x6, 0x8) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x1}) 13:01:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x48]}) 13:01:42 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xf000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x40000108], [0xc1]}) 13:01:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x34]}) 13:01:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x60000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0xffffffffffffa1f9, 0x2, 0x7, 0x1d, @time, {0x6, 0x8000}, {0x5, 0x339f2e7d}, @raw8={"60fd1e400566a2364d8213c7"}}, {0x7fff, 0x6, 0x4, 0x9, @tick=0x6, {0x4, 0x4}, {0x80000000, 0x6ff53650}, @queue={0x8, {0x100000001, 0x6}}}], 0x60) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000080)=""/42, &(0x7f00000000c0)=0x2a) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x7601], [0xc1]}) 13:01:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x8b]}) 13:01:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x40010000], [0xc1]}) 13:01:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x7c380000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x3a]}) 13:01:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x9effffff, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x7901], [0xc1]}) 13:01:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x9e]}) 13:01:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x400101c0], [0xc1]}) 13:01:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x3b]}) 13:01:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xf0ffffff, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xfffff000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:43 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xa) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x7a01], [0xc1]}) 13:01:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0xc1]}) 13:01:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x48]}) 13:01:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xffffff7f, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x410101c0], [0xc1]}) 13:01:44 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x8b]}) 13:01:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xffffff9e, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x7b01], [0xc1]}) 13:01:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0xc2]}) 13:01:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xfffffff0, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x9e]}) 13:01:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x48000000], [0xc1]}) 13:01:44 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x5, 0x24800) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000080)=""/84) 13:01:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x40030000000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0xcd]}) 13:01:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0]}) 13:01:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x7f04], [0xc1]}) 13:01:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x4b564d00], [0xc1]}) 13:01:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xf0ffffffffffff, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:45 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000400)={0x7, {{0xa, 0x4e21, 0x9ccd, @empty, 0x7}}, 0x1, 0x2, [{{0xa, 0x4e22, 0x1, @mcast1, 0x6}}, {{0xa, 0x4e21, 0x1f, @local}}]}, 0x190) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x64, r2, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x3}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7fff}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x48000) 13:01:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0xce]}) 13:01:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc2]}) 13:01:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x100000000000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x8004], [0xc1]}) 13:01:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x4b564d01], [0xc1]}) 13:01:45 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2000, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) bind$pptp(r0, &(0x7f0000000140)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x13c, r2, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2f9}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x518e}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffffffff5c48}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffffffff}]}, @TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xa01, @ipv4={[], [], @broadcast}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xf5, @rand_addr="d64cea8540c8355e26853fc1b378dd69", 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xd2b, @rand_addr="f0cb8ef9027ed096429ea9fc385bbb82", 0x9421}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x20d7de6a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x8040}, 0x40000) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000100)={0x2, r0}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x40) write$P9_RSETATTR(r3, &(0x7f0000000080)={0x7, 0x1b, 0x1}, 0x7) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)) 13:01:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x200000000000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0xfe]}) 13:01:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xcd]}) 13:01:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x300000000000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x8601], [0xc1]}) 13:01:45 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x4b564d02], [0xc1]}) 13:01:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x400000000000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xce]}) 13:01:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x10a]}) 13:01:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xa00000000000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x8701], [0xc1]}) 13:01:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xe00000000000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:46 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) 13:01:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xfe]}) 13:01:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x4b564d03], [0xc1]}) 13:01:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x11e]}) 13:01:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x8b00], [0xc1]}) 13:01:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xf00000000000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:46 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x40004000000, 0x30200) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/136, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0xfffffffffffffffe, r1}) 13:01:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x10a]}) 13:01:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x6000000000000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x900d], [0xc1]}) 13:01:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x4b564d04], [0xc1]}) 13:01:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x140]}) 13:01:46 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f00000002c0)) 13:01:46 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x7c38000000000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x11e]}) 13:01:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x9104], [0xc1]}) 13:01:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x174]}) 13:01:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x550001c0], [0xc1]}) 13:01:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x9effffff00000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:47 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8d8, 0x4001) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000100)={@broadcast, @rand_addr, 0x0}, &(0x7f0000000140)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xdcc3742ee562d5d4}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r1, 0x4, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000001}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x880}, 0x4000010) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x4008af20, &(0x7f00000002c0)) 13:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x140]}) 13:01:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xf0ffffff00000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x175]}) 13:01:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x580001c0], [0xc1]}) 13:01:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x9801], [0xc1]}) 13:01:47 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000080)={0x8, 0x9, 0x14}) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f00000000c0)={0x1, 0x4, 0x7}) 13:01:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xffffff7f00000000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x174]}) 13:01:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x176]}) 13:01:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0xfffffffffffff000, {@in=@empty, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x9901], [0xc1]}) 13:01:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x74010000], [0xc1]}) 13:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x175]}) 13:01:47 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x80, 0x400) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x0, r1}) 13:01:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x2, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x3, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x179]}) 13:01:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x9e00], [0xc1]}) 13:01:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x176]}) 13:01:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x75010000], [0xc1]}) 13:01:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = accept4(r0, &(0x7f0000000040)=@in={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x80, 0x80800) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'ifb0\x00', 0x4}, 0x18) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x4, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x17a]}) 13:01:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xa, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x179]}) 13:01:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xa001], [0xc1]}) 13:01:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000000c0)='yam0\x00') ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xe, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x76010000], [0xc1]}) 13:01:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x17b]}) 13:01:48 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xf, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x17b]}) 13:01:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xa00d], [0xc1]}) 13:01:48 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400000, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x0, r1}) 13:01:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x60, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x79010000], [0xc1]}) 13:01:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xf0, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x185]}) 13:01:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x186]}) 13:01:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xc100], [0xc1]}) 13:01:49 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000040)='net/hci\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x101100, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0xffffffffffffffff}) 13:01:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x300, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x7a010000], [0xc1]}) 13:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x186]}) 13:01:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xa00, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x187]}) 13:01:49 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xe00, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xc200], [0xc1]}) 13:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x187]}) 13:01:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x7b010000], [0xc1]}) 13:01:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x198]}) 13:01:49 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xf00, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0xffff, 0x4000}, 0xc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x198]}) 13:01:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x387c, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xcd00], [0xc1]}) 13:01:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x7f040000], [0xc1]}) 13:01:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x199]}) 13:01:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x6000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x199]}) 13:01:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$bt_hci(r1, 0x0, 0x2, &(0x7f0000000040)=""/210, &(0x7f0000000140)=0xd2) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x7c38, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xce00], [0xc1]}) 13:01:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x1a0]}) 13:01:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x800000c0], [0xc1]}) 13:01:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x1a0]}) 13:01:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x8402) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000080)={0x4100000000000000, 0xd000, 0x200, 0xf, 0x2}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)={0x10, r1}) 13:01:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xf000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xd004], [0xc1]}) 13:01:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x1d9]}) 13:01:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x34000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x400001) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000080)={0x800, 0xf001}) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x80040000], [0xc1]}) 13:01:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x1c0]}) 13:01:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x400300, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x1db]}) 13:01:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xd901], [0xc1]}) 13:01:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xf0ffff, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = request_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, r1, 0x4, r2) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) 13:01:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x1d9]}) 13:01:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x810000c0], [0xc1]}) 13:01:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x1de]}) 13:01:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x1000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xdb01], [0xc1]}) 13:01:51 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0xffffffffffffffff, r0}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 13:01:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x2000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x2ff]}) 13:01:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x1db]}) 13:01:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x820000c0], [0xc1]}) 13:01:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xde01], [0xc1]}) 13:01:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x3000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x308]}) 13:01:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x44, 0x0, &(0x7f0000000180)=[@increfs_done={0x40106308, 0x1}, @request_death={0x400c630e, 0x1}, @request_death={0x400c630e, 0x3}, @release, @release={0x40046306, 0x2}], 0x25, 0x0, &(0x7f0000000000)="d8e0d5505de38fc6f5f2eee1813416dce37d268a983d3c81cfcc637fb52c2680e46dc46476"}) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000040)="4137a13a7f4e550e4ce1992361bd22cae21bb4a86d8d32d1ce1b2ce0822ad79ca631faa151a513ecd95a2a01f7ed4b273d52d67b35f8c986a158faf0aa830fa646ffac21584f4bf3d516c9cb371822c8ab3fc38dc7b35bd6ebfddab7696b7369f4ab9b34d960aea6ea3c03b128fd66440501aee1b9f42b337611fd220d59f41da6e6aec3873b24af27cce2290c0f9bb7dd6575321770bcf369dd744d8f4ca2b1ce208b2bfe9dc71a3f6e08d84a9d50875df31f3e2c9c169c0c74d61e2e9afff97d5db5159006ac06c5228e25", 0xcc) 13:01:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x830000c0], [0xc1]}) 13:01:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x4000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x1de]}) 13:01:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x47f]}) 13:01:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xe006], [0xc1]}) 13:01:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000002c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@ipv4, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f0000000280)=0xe8) r2 = syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x1, 0x102) write$P9_RLOCK(r2, &(0x7f00000006c0)={0x8, 0x35, 0x1}, 0x8) getsockname(r2, &(0x7f0000000700)=@nl=@proc, &(0x7f0000000780)=0x80) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000500)=0xe8) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="984cac1d439b43b0aa88138302c04d89beeae0a021fa541b919f963ea2ec3fe98a9d172a3d8b466656caf5806a9704a9370ef1d3dedb7404a73f776f7c46c2a8fc51c52440aa6cfab923242b97eb5f35f4f289f5e8e611664a48265595", 0x5d, 0xfff}, {&(0x7f0000000140)="309fb9a3ee99086ca31a67ffd8e32192a7cb53f8b6ad801ab882a2010b3a66701b5410438dadf3ae85c675c61b4247d43b964cadb00f4e972e3c8519d98320a37575e367e24e6387e8526bbf08af2d47f402e590f3d2f58e49c6f787825c8516d34e3b7db0f14dbb7407758539b88f182701e6da513909291f3749caa3552687cd5d636d927d561bccd9d3983c84d6ae4c6e6aca68ecac48fb848a726b1eb340f9c3a3cc07090c41e7f50e3619ee54e4d6c3ffff9660659be3ae47e1b5c2bcd6a3c2a9c3", 0xc4, 0x6956de73}], 0x1a44080, &(0x7f0000000540)={[{@commit={'commit', 0x3d, 0x5}}, {@hostdata={'hostdata', 0x3d, 'wlan1(nodev'}}], [{@fowner_lt={'fowner<', r1}}, {@uid_gt={'uid>', r3}}, {@permit_directio='permit_directio'}, {@hash='hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x65, 0x35, 0x30, 0x0, 0x38, 0x30, 0x7f], 0x2d, [0x33, 0x73, 0x63, 0x77], 0x2d, [0x77, 0x66, 0x61, 0x34], 0x2d, [0x73, 0x31, 0x37, 0x35], 0x2d, [0x65, 0x63, 0x0, 0x39, 0x61, 0x7f, 0x37, 0x63]}}}, {@pcr={'pcr', 0x3d, 0x2a}}, {@smackfsroot={'smackfsroot'}}]}) 13:01:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xa000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x480]}) 13:01:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x840000c0], [0xc1]}) 13:01:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x2ff]}) 13:01:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xe000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xfe00], [0xc1]}) 13:01:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xce]}) 13:01:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x491]}) 13:01:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x86010000], [0xc1]}) 13:01:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xf000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x47f]}) 13:01:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x4d0]}) 13:01:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000002c0)) 13:01:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x60000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xff02], [0xc1]}) 13:01:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000002c0)) 13:01:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x87010000], [0xc1]}) 13:01:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x7c380000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x6e0]}) 13:01:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x480]}) 13:01:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000002c0)) 13:01:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x9effffff, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xff0b], [0xc1]}) 13:01:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xbff]}) 13:01:53 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000002c0)) 13:01:53 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xf0ffffff, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x8b000000], [0xc1]}) 13:01:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x491]}) 13:01:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000002c0)) 13:01:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xfffff000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x10040], [0xc1]}) 13:01:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xd90]}) 13:01:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000002c0)) 13:01:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xffffff7f, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x900d0000], [0xc1]}) 13:01:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x4d0]}) 13:01:54 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af24, &(0x7f00000002c0)) 13:01:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xffffff9e, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xda0]}) 13:01:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x100c0], [0xc1]}) 13:01:54 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xfffffff0, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:54 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af24, &(0x7f00000002c0)) 13:01:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x91040000], [0xc1]}) 13:01:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x6e0]}) 13:01:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x40000000]}) 13:01:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x20000], [0xc1]}) 13:01:54 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af24, &(0x7f00000002c0)) 13:01:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x40030000000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x98010000], [0xc1]}) 13:01:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0xa01]}) 13:01:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000002c0)) 13:01:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xf0ffffffffffff, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x4000009f]}) 13:01:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x201c0], [0xc1]}) 13:01:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000002c0)) 13:01:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x100000000000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x99010000], [0xc1]}) 13:01:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000002c0)) 13:01:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x400000b0]}) 13:01:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0xbff]}) 13:01:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x200000000000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x40000], [0xc1]}) 13:01:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000002c0)) 13:01:55 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x300000000000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x400000b7]}) 13:01:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x9e000000], [0xc1]}) 13:01:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000002c0)) 13:01:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0xd90]}) 13:01:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x400000000000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x80000], [0xc1]}) 13:01:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xa00000000000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, &(0x7f00000002c0)) 13:01:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x40000100]}) 13:01:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0x9f000040], [0xc1]}) 13:01:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xe00000000000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af24, &(0x7f00000002c0)) 13:01:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0xda0]}) 13:01:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x4d564b], [0xc1]}) 13:01:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xf00000000000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x40000108]}) 13:01:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af24, &(0x7f00000002c0)) 13:01:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x6000000000000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xa0010000], [0xc1]}) 13:01:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x1100]}) 13:01:56 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x7c38000000000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af24, &(0x7f00000002c0)) 13:01:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x4b564d00]}) 13:01:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x80ffff], [0xc1]}) 13:01:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0x9effffff00000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, 0x0) 13:01:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xa00d0000], [0xc1]}) 13:01:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xf0ffffff00000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x4b564d01]}) 13:01:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x1200]}) 13:01:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, 0x0) 13:01:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1000000], [0xc1]}) 13:01:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xffffff7f00000000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xb0000040], [0xc1]}) 13:01:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x4b564d02]}) 13:01:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af24, 0x0) 13:01:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x1700]}) 13:01:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty=0xfffffffffffff000, 0x0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f00000002c0)) 13:01:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x10100c0], [0xc1]}) 13:01:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x4b564d03]}) 13:01:57 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x2, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xb7000040], [0xc1]}) 13:01:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f00000002c0)) 13:01:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x1b00]}) 13:01:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0x4b564d04]}) 13:01:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x3, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f00000002c0)) 13:01:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x14d564b], [0xc1]}) 13:01:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0000080], [0xc1]}) 13:01:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f00000002c0)) 13:01:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x4, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x1e01]}) 13:01:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0000080]}) 13:01:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f00000002c0)) 13:01:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xa, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x2000000], [0xc1]}) 13:01:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0000081]}) 13:01:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x2a00]}) 13:01:58 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xe, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0000081], [0xc1]}) 13:01:58 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f00000002c0)) 13:01:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0000082]}) 13:01:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xf, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:59 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af23, &(0x7f00000002c0)) 13:01:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x20100c0], [0xc1]}) 13:01:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x60, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0000082], [0xc1]}) 13:01:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x2c00]}) 13:01:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0000083]}) 13:01:59 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af23, &(0x7f00000002c0)) 13:01:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xf0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:59 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af23, &(0x7f00000002c0)) 13:01:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x24d564b], [0xc1]}) 13:01:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0000084]}) 13:01:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0000083], [0xc1]}) 13:01:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x3400]}) 13:01:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x300, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:59 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f00000002c0)) 13:01:59 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xa00, 0x0, 0x6c}}, 0x28}}, 0x0) 13:01:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0000100]}) 13:01:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x30100c0], [0xc1]}) 13:01:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x3a00]}) 13:01:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0000084], [0xc1]}) 13:02:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xe00, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f00000002c0)) 13:02:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0000101]}) 13:02:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xf00, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f00000002c0)) 13:02:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0000100], [0xc1]}) 13:02:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x34d564b], [0xc1]}) 13:02:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x3b00]}) 13:02:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0000102]}) 13:02:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f00000002c0)) 13:02:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x387c, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0000101], [0xc1]}) 13:02:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x44d564b], [0xc1]}) 13:02:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x6000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x4001]}) 13:02:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0000103]}) 13:02:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f00000002c0)) 13:02:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x7c38, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:00 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, &(0x7f00000002c0)) 13:02:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0010000]}) 13:02:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0000102], [0xc1]}) 13:02:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x70001c0], [0xc1]}) 13:02:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x4800]}) 13:02:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af23, &(0x7f00000002c0)) 13:02:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xf000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0010007]}) 13:02:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af23, &(0x7f00000002c0)) 13:02:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x34000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0000103], [0xc1]}) 13:02:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x8010040], [0xc1]}) 13:02:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0010010]}) 13:02:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x7401]}) 13:02:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x400300, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af23, &(0x7f00000002c0)) 13:02:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0010000], [0xc1]}) 13:02:01 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xf0ffff, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:01 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, 0x0) 13:02:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0010015]}) 13:02:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xa010000], [0xc1]}) 13:02:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x1000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x7501]}) 13:02:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, 0x0) 13:02:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0010007], [0xc1]}) 13:02:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x2000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc001001b]}) 13:02:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af23, 0x0) 13:02:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0xb0201c0], [0xc1]}) 13:02:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x7601]}) 13:02:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x3000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x2000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc001001f]}) 13:02:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0010010], [0xc1]}) 13:02:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)) 13:02:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x4000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0010055]}) 13:02:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x7901]}) 13:02:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x10000000], [0xc1]}) 13:02:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)) 13:02:02 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xa000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0010015], [0xc1]}) 13:02:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0010058]}) 13:02:03 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)) 13:02:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xe000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x7a01]}) 13:02:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x100001c0], [0xc1]}) 13:02:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xf000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:03 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)) 13:02:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0010112]}) 13:02:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc001001b], [0xc1]}) 13:02:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x60000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x11000000], [0xc1]}) 13:02:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x7b01]}) 13:02:03 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)) 13:02:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x7c380000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:03 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)) 13:02:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0010113]}) 13:02:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc001001f], [0xc1]}) 13:02:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x7f04]}) 13:02:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x12000000], [0xc1]}) 13:02:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x9effffff, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:04 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af22, &(0x7f00000002c0)) 13:02:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0010117]}) 13:02:04 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af22, &(0x7f00000002c0)) 13:02:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0010055], [0xc1]}) 13:02:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xf0ffffff, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x8004]}) 13:02:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x120101c0], [0xc1]}) 13:02:04 executing program 2: ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af22, &(0x7f00000002c0)) 13:02:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0010140]}) 13:02:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xfffff000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)) 13:02:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xffffff7f, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0010058], [0xc1]}) 13:02:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x130101c0], [0xc1]}) 13:02:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x8601]}) 13:02:04 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)) 13:02:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0010141]}) 13:02:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xffffff9e, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)) 13:02:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xfffffff0, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0010200]}) 13:02:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0010112], [0xc1]}) 13:02:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x150001c0], [0xc1]}) 13:02:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x8701]}) 13:02:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)) 13:02:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x40030000000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc001020b]}) 13:02:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)) 13:02:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xf0ffffffffffff, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0010113], [0xc1]}) 13:02:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, &(0x7f00000002c0)) 13:02:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x17000000], [0xc1]}) 13:02:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x8b00]}) 13:02:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x100000000000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc0011022]}) 13:02:05 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af22, &(0x7f00000002c0)) 13:02:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0010117], [0xc1]}) 13:02:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x200000000000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x170101c0], [0xc1]}) 13:02:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x900d]}) 13:02:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x300000000000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af22, &(0x7f00000002c0)) 13:02:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc001102a]}) 13:02:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x9104]}) 13:02:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x400000000000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0010140], [0xc1]}) 13:02:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af22, &(0x7f00000002c0)) 13:02:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1b000000], [0xc1]}) 13:02:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc001102c]}) 13:02:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, 0x0) 13:02:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xa00000000000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x9801]}) 13:02:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc1, 0x2]}) 13:02:06 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, 0x0) 13:02:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1b0001c0], [0xc1]}) 13:02:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xe00000000000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0010141], [0xc1]}) 13:02:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc1, 0x4]}) 13:02:07 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af22, 0x0) 13:02:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x9901]}) 13:02:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0xf00000000000000, 0x0, 0x6c}}, 0x28}}, 0x0) 13:02:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x9e, 0x0, 0x0, 0x1e010000], [0xc1]}) 13:02:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc1, 0x8]}) 13:02:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x48, 0x0, 0x0, 0xc0010200], [0xc1]}) 13:02:07 executing program 2: syz_emit_ethernet(0x211d49, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b409000002320002000000000000000000ffffe0000002ff020000000000000000000000000001870090266df32046a2a640fa00000000000000000000000001371a2550410e494ef9cee503ffffffffffff0000000000"], 0x0) 13:02:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x6000000000000000, 0x0, 0x6c}}, 0x28}}, 0x0) [ 1991.153776] BUG: unable to handle kernel paging request at ffffffff00000000 [ 1991.161293] PGD 8670067 P4D 8670067 PUD 0 [ 1991.162498] kobject: 'kvm' (00000000bec64c1c): kobject_uevent_env [ 1991.165853] Oops: 0000 [#1] PREEMPT SMP KASAN [ 1991.165868] CPU: 0 PID: 27196 Comm: syz-executor.2 Not tainted 4.19.64 #38 [ 1991.165875] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1991.165896] RIP: 0010:xfrmi_decode_session+0x15d/0x78c 13:02:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0xce], [0xc1, 0x10]}) 13:02:07 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000003c0)=@delsa={0x28, 0x11, 0x601, 0x0, 0x0, {@in=@empty, 0x7c38000000000000, 0x0, 0x6c}}, 0x28}}, 0x0) [ 1991.165915] Code: 80 3c 02 00 0f 85 06 06 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5c dc 10 48 89 da 48 c1 ea 03 80 3c 02 00 0f 85 d9 05 00 00 <4c> 8b 23 e8 db 25 62 fb e8 46 8f 74 fb 45 31 c9 45 31 c0 31 d2 31 [ 1991.183363] kobject: 'kvm' (00000000bec64c1c): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 1991.184716] RSP: 0018:ffff88821b147048 EFLAGS: 00010246 [ 1991.184730] RAX: dffffc0000000000 RBX: ffffffff00000000 RCX: ffffc9000a291000 [ 1991.184737] RDX: 1fffffffe0000000 RSI: ffffffff85f6b59c RDI: ffff8880616e2788 [ 1991.184751] RBP: ffff88821b147070 R08: ffff888064304100 R09: ffffed1015d04733 [ 1991.246699] kobject: 'kvm' (00000000bec64c1c): kobject_uevent_env [ 1991.251829] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: ffff8880616e2780 [ 1991.251838] R13: 0000000000000039 R14: 000000000000000b R15: ffff88809a1805c0 [ 1991.251848] FS: 00007f8b4568e700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1991.251860] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1991.259552] kobject: 'kvm' (00000000bec64c1c): fill_kobj_path: path = '/devices/virtual/misc/kvm' 13:02:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7a, 0x74000000, [0x40000084], [0xc1, 0x0, 0x9e00]}) [ 1991.265755] CR2: ffffffff00000000 CR3: 0000000055244000 CR4: 00000000001426f0 [ 1991.265766] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1991.265773] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1991.265778] Call Trace: [ 1991.265798] __xfrm_policy_check+0x1f6/0x2550 [ 1991.265816] ? kasan_check_read+0x11/0x20 [ 1991.298950] kobject: 'kvm' (00000000bec64c1c): kobject_uevent_env [ 1991.304627] ? vti6_tnl_lookup+0x287/0x1020 [ 1991.304649] ? find_held_lock+0x35/0x130 [ 1991.312573] kobject: 'kvm' (00000000bec64c1c): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 1991.319732] ? __xfrm_route_forward+0x810/0x810 [ 1991.319747] ? __lock_is_held+0xb6/0x140 [ 1991.319766] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1991.333962] kobject: 'kvm' (00000000bec64c1c): kobject_uevent_env [ 1991.334278] ? vti6_tnl_lookup+0x69a/0x1020 [ 1991.340562] kobject: 'kvm' (00000000bec64c1c): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 1991.345054] ? kasan_check_read+0x11/0x20 [ 1991.345077] ? vti6_tnl_xmit+0x1bd0/0x1bd0 [ 1991.362020] kobject: 'kvm' (00000000bec64c1c): kobject_uevent_env [ 1991.363617] vti6_rcv+0x4b9/0x931 [ 1991.363635] xfrm6_esp_rcv+0xd2/0x230 [ 1991.368550] kobject: 'kvm' (00000000bec64c1c): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 1991.372626] ip6_input_finish+0x36f/0x17c0 [ 1991.372646] ip6_input+0xe4/0x3f0 [ 1991.441904] ? ip6_input_finish+0x17c0/0x17c0 [ 1991.446449] ? ip6_sublist_rcv+0xcf0/0xcf0 [ 1991.451173] ? ipv6_chk_mcast_addr+0x2f2/0x6f0 [ 1991.455766] ip6_mc_input+0x427/0xad9 [ 1991.459648] ? ipv6_list_rcv+0x4c0/0x4c0 [ 1991.463728] ip6_rcv_finish+0x1de/0x2f0 [ 1991.467818] ipv6_rcv+0x119/0x430 [ 1991.471406] ? ip6_rcv_core.isra.0+0x1ac0/0x1ac0 [ 1991.476296] ? ip6_rcv_finish_core.isra.0+0x560/0x560 [ 1991.481553] ? ip6_rcv_core.isra.0+0x1ac0/0x1ac0 [ 1991.486477] __netif_receive_skb_one_core+0x113/0x1a0 [ 1991.492341] ? __netif_receive_skb_core+0x3570/0x3570 [ 1991.498126] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1991.504046] ? check_preemption_disabled+0x48/0x290 [ 1991.509380] ? lock_acquire+0x16f/0x3f0 [ 1991.513574] __netif_receive_skb+0x2c/0x1d0 [ 1991.517890] netif_receive_skb_internal+0x117/0x700 [ 1991.523341] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1991.529232] ? dev_cpu_dead+0x920/0x920 [ 1991.534133] ? eth_gro_receive+0x8a0/0x8a0 [ 1991.538366] napi_gro_frags+0x602/0xa20 [ 1991.542684] tun_get_user+0x2ed8/0x4ba0 [ 1991.547290] ? mark_held_locks+0x100/0x100 [ 1991.551611] ? tun_build_skb.isra.0+0x1910/0x1910 [ 1991.557618] ? tun_get+0x171/0x290 [ 1991.561169] ? lock_downgrade+0x810/0x810 [ 1991.565320] ? kasan_check_read+0x11/0x20 [ 1991.569909] tun_chr_write_iter+0xbd/0x156 [ 1991.574155] do_iter_readv_writev+0x558/0x830 [ 1991.580214] ? vfs_dedupe_file_range+0x6f0/0x6f0 [ 1991.585565] ? security_file_permission+0x89/0x230 [ 1991.591991] ? rw_verify_area+0x118/0x360 [ 1991.598224] do_iter_write+0x184/0x5f0 [ 1991.602222] ? dup_iter+0x270/0x270 [ 1991.606277] ? __fget+0x340/0x540 [ 1991.609739] vfs_writev+0x1b3/0x2f0 [ 1991.613443] ? vfs_iter_write+0xb0/0xb0 [ 1991.617423] ? kasan_check_read+0x11/0x20 [ 1991.621715] ? iterate_fd+0x360/0x360 [ 1991.625771] ? kasan_check_read+0x11/0x20 [ 1991.630298] ? __fget_light+0x1a9/0x230 [ 1991.635185] do_writev+0x15e/0x370 [ 1991.638809] ? vfs_writev+0x2f0/0x2f0 [ 1991.643375] ? do_syscall_64+0x26/0x620 [ 1991.647360] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1991.652716] ? do_syscall_64+0x26/0x620 [ 1991.656715] __x64_sys_writev+0x75/0xb0 [ 1991.660903] do_syscall_64+0xfd/0x620 [ 1991.664746] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1991.670018] RIP: 0033:0x4596e1 [ 1991.673333] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 1991.692629] RSP: 002b:00007f8b4568dba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 1991.700879] RAX: ffffffffffffffda RBX: 0000000000211d49 RCX: 00000000004596e1 [ 1991.708777] RDX: 0000000000000001 RSI: 00007f8b4568dc00 RDI: 00000000000000f0 [ 1991.716779] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1991.724224] R10: 00007f8b4568e9d0 R11: 0000000000000293 R12: 00007f8b4568e6d4 [ 1991.731542] R13: 00000000004c8775 R14: 00000000004df4c8 R15: 00000000ffffffff [ 1991.738905] Modules linked in: [ 1991.742138] CR2: ffffffff00000000 [ 1991.745591] ---[ end trace 6ebc0046240c9284 ]--- [ 1991.750662] RIP: 0010:xfrmi_decode_session+0x15d/0x78c [ 1991.755980] Code: 80 3c 02 00 0f 85 06 06 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5c dc 10 48 89 da 48 c1 ea 03 80 3c 02 00 0f 85 d9 05 00 00 <4c> 8b 23 e8 db 25 62 fb e8 46 8f 74 fb 45 31 c9 45 31 c0 31 d2 31 [ 1991.775372] RSP: 0018:ffff88821b147048 EFLAGS: 00010246 [ 1991.780737] RAX: dffffc0000000000 RBX: ffffffff00000000 RCX: ffffc9000a291000 [ 1991.788822] RDX: 1fffffffe0000000 RSI: ffffffff85f6b59c RDI: ffff8880616e2788 [ 1991.796257] RBP: ffff88821b147070 R08: ffff888064304100 R09: ffffed1015d04733 [ 1991.803696] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: ffff8880616e2780 [ 1991.811135] R13: 0000000000000039 R14: 000000000000000b R15: ffff88809a1805c0 [ 1991.818402] FS: 00007f8b4568e700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1991.826922] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1991.832972] CR2: ffffffff00000000 CR3: 0000000055244000 CR4: 00000000001426f0 [ 1991.840501] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1991.848087] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 1991.855665] Kernel panic - not syncing: Fatal exception in interrupt [ 1991.864002] Kernel Offset: disabled [ 1991.867635] Rebooting in 86400 seconds..