r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:13 executing program 1: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x8001, 0x0, 0x5, 0x4, 0x13, 0x100, 0x0, 0x0, 0x5, 0x81, 0xfffffffffffffffd, 0xfffffffffffffe00}) r1 = semget$private(0x0, 0x3, 0x10) semctl$GETZCNT(r1, 0x1, 0xf, &(0x7f0000000040)=""/190) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x3, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000280)={0x3, 0x6, 0x5}) r3 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x6, 0x600000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e24, 0x3, @mcast1, 0x1}}, [0x1ff, 0x6, 0x100, 0x1f, 0xfffffffffffff801, 0xf800000000000000, 0x6, 0x0, 0x6, 0xdd, 0x0, 0x1, 0x7fff, 0x3, 0xd5e]}, &(0x7f0000000400)=0x100) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000440)=@assoc_value={r4, 0x5}, 0x8) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000000640)={0x4, 0x800, 0x10000, 0x20, &(0x7f0000000480)=""/32, 0xda, &(0x7f00000004c0)=""/218, 0x48, &(0x7f00000005c0)=""/72}) r5 = creat(&(0x7f0000000680)='./file0\x00', 0x30) ioctl$KVM_GET_LAPIC(r5, 0x8400ae8e, &(0x7f00000006c0)={"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"}) ioctl$sock_netdev_private(r5, 0x89f1, &(0x7f0000000ac0)="144b2c93915e65ba") ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000b00)={0x160949ee, 0x8, 0x5, 0x2, 0xc, 0x3, 0x8, 0x3, 0x7, 0x7}) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$HIDIOCGRDESC(r6, 0x90044802, &(0x7f0000000b80)={0xf39, "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"}) ioctl$HIDIOCGUCODE(r2, 0xc018480d, &(0x7f0000001ac0)={0x1, 0x8f947eb263827e4e, 0x0, 0x0, 0x100000001, 0x9}) r7 = add_key$keyring(&(0x7f0000001b00)='keyring\x00', &(0x7f0000001b40)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r8 = request_key(&(0x7f0000001c00)='cifs.idmap\x00', &(0x7f0000001c40)={'syz', 0x2}, &(0x7f0000001c80)='posix_acl_accesseth1\x00', 0xffffffffffffffff) keyctl$search(0xa, r7, &(0x7f0000001b80)='rxrpc_s\x00', &(0x7f0000001bc0)={'syz', 0x1}, r8) socket$unix(0x1, 0x2, 0x0) r9 = syz_open_dev$dri(&(0x7f0000001cc0)='/dev/dri/card#\x00', 0x85e7, 0x1) ioctl$DRM_IOCTL_SET_UNIQUE(r9, 0x40106410, &(0x7f0000001e00)={0xc7, &(0x7f0000001d00)="953d4c9892e9e2a7123970035e1206d2a06b26d74c8e2cbf341c9123e849ddda63e1bc7ab0660afed347cbdb6916ea1907c51bc462c0b7cc95345122473cbe075714ccd2c6b0ad2d900d848137a57d5938df7fdaeb55c6dd1aa37bed3a37d8d9fa88d6884bd7bc7fbd8aa590606e2ff6c628d7a8e8f712f5569f997067a3bfc47e65e5f1a26a473de88efea33a6df6583a5ae036a03fd8dc610fd72a1aefb7b6fe0818afbce24ba569da12474b167b1f15ba01a9c2953903b37d5c67aaa307dd95fd90cdcd58a9"}) socket$nl_netfilter(0x10, 0x3, 0xc) r10 = syz_open_dev$mouse(&(0x7f0000001e40)='/dev/input/mouse#\x00', 0x1f, 0x40) getresuid(&(0x7f0000001ec0), &(0x7f0000001f00)=0x0, &(0x7f0000001f40)) getresgid(&(0x7f0000001f80)=0x0, &(0x7f0000001fc0), &(0x7f0000002000)) fchownat(r10, &(0x7f0000001e80)='./file0\x00', r11, r12, 0x1800) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000003040)={0x10, 0x20, &(0x7f0000002040)="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", {0x10000, 0x7, 0x39555659, 0x9, 0x5, 0x5, 0x0, 0xfffffffffffffff7}}) 18:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 264.336865][T11812] IPVS: ftp: loaded support on port[0] = 21 18:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 264.504450][T11812] chnl_net:caif_netlink_parms(): no params data found 18:38:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 264.558255][T11812] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.565519][T11812] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.574165][T11812] device bridge_slave_0 entered promiscuous mode [ 264.583896][T11812] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.591074][T11812] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.599989][T11812] device bridge_slave_1 entered promiscuous mode [ 264.632668][T11812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.651641][T11812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.704704][T11812] team0: Port device team_slave_0 added [ 264.714906][T11812] team0: Port device team_slave_1 added 18:38:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 264.817908][T11812] device hsr_slave_0 entered promiscuous mode [ 264.854814][T11812] device hsr_slave_1 entered promiscuous mode [ 265.002674][T11812] debugfs: Directory 'hsr0' with parent '/' already present! 18:38:15 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 265.050756][T11812] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.058033][T11812] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.065821][T11812] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.073069][T11812] bridge0: port 1(bridge_slave_0) entered forwarding state 18:38:15 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 265.219557][T11812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.260995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.283443][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.309267][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.326224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 265.346217][T11812] 8021q: adding VLAN 0 to HW filter on device team0 18:38:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.381569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.390830][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.398066][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.461673][T11812] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 265.476392][T11812] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.500783][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.510136][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.517356][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.527745][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.537799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.547236][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.556661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.569103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.578087][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 18:38:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.635700][T11812] 8021q: adding VLAN 0 to HW filter on device batadv0 18:38:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:16 executing program 1: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000280)="1a534c0aa28ff7971a99e33f2a93381969628faf2dc77f62825bd4935d6c5de38c68f5145943e8a28f4639f2301bec8ec3f4e0e29ecb17b6c52ecbd4b8d54b5466d7162b51adccc5ad96e02155911fb496e3124c72571cf5d2f44bb45df006fe3d9c0ef57a860497bd268067ec23937a4afd8e03ea1546a1545b47f029171f9e839e66eba70bf2de1ae915b75ace90aff2e0422690a4826571dec1748d9c54387f1b938d00453e177bd642bdb6c3b9bc00e0d6b69d2602e1141c8f11ba48595eacbe57bae52a02aab9b74ffcea5387b60b216a4e5c19560faf90b62a2801d1f825858d72c7207db7260829", 0xeb, 0x20040000, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x1d) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x1, 0x0, [0x0, 0x0, 0x3, 0x3ff, 0x3e3d, 0x401, 0x0, 0x1ff]}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@multicast1}}, 0xe8) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast2=0xe0000003}}}}}, 0x0) 18:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:16 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8005, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x8) ioctl$int_in(r0, 0x5421, &(0x7f0000000300)=0x6) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) close(r1) 18:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:17 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f00000000c0)={0x4}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000140)={{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0xf005}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffff7}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 18:38:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:17 executing program 1: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000040)={0x0, 0x38414261, 0x0, @stepwise={0x7275, 0x401, 0x0, 0x7fffffff, 0x36ee, 0x3ff}}) 18:38:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x7, 0x1}]}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @multicast1}, &(0x7f0000000280)=0xc) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000300)={{{@in6, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000100)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000002c0)={@loopback, 0x9, r2}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x100000000000007) sendto$inet(r0, 0x0, 0xfffffce6, 0x900000020000000, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) 18:38:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) syz_emit_ethernet(0x1, &(0x7f0000000100)=ANY=[@ANYRES16=r2], 0x0) 18:38:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:17 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000040)) ioctl$PPPIOCSMAXCID(r0, 0x4008744b, 0x0) 18:38:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:17 executing program 1: r0 = memfd_create(&(0x7f0000000000)='y+H\xdd\xf9\xb6', 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x80600) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000280)={0x0, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r3, 0x531e, 0xcc}, 0x8) r4 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="120001800004897db909b06cc3440698b31979fa22bcc8bdd7c9566a9c13d31ce70c482503a2e55a87a23b7a75c1a5db062027b7d3f8934623f7edf3c90986c2863da1e84d626c7f88683f52"], 0x4c) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000240), 0x1df, &(0x7f0000000040)={0x0, 0x1c9c380}) 18:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x6, 0x7, 0x1ff}) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3b) 18:38:18 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x7, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) 18:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:18 executing program 1: syz_open_dev$sndctrl(0x0, 0x40000000000001, 0x480006) utime(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x4, 0x400}) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x61) unlink(&(0x7f0000000600)='./file0\x00') r1 = socket$rxrpc(0x21, 0x2, 0x400000002) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x3, &(0x7f0000000300)=':\x00', 0xffffffffffffffcc) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r4, &(0x7f00000004c0)='cgroup.procs\x00R\xf2\xef\xed\x1d\x12\fu\x06\xdb\xads \xa0%\xc2\xde\xa5B\x8d@\'\x80L\aX%\xa2\x93\\\'\x83\xdb\xfa\x81\xbe\x88hs\x06\xe1b\x88*\x99\x114w*\x82.\x8e\x93\xd4;\x8a$\t\xcf.\x88g\x8dc\x06\f\x19\\\xa8\xff\x0f?\xaa\x03\xa9M\x80!\x02@\x12\xc6\xe9\a\x00\x00\x00,I\xb2\xc8\x18J\xb3 12#\xd8\x90\x8c\x131\xd3\x1c\xe0\xe5\xa06X\xce\xba\xc1\xf8a_\x80\x1a\x90\x17\xffG\x02\xa8V,Ux\x19\xce\v\xa0(>zz\xa7\xe0\xcb\x16\xc8\x03\x9dQ\xc4\xfb\xe9sUC\xa3\x95\x02\xe9\x04_\x87\xa51m\xf445\x82\xee*\xa0\xe4\x1e\xfa\xea\x8f<%\x1e\rUt*\xeaZBP?|\xdd\xb3\"\xaeV\x04\x06t\xf3x.\xeaz\xce\\', 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r6, 0x98e}, &(0x7f0000000180)=0x8) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={&(0x7f0000000000), &(0x7f0000000040)=""/186, 0xba}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) socket$nl_generic(0x10, 0x3, 0x10) gettid() timer_settime(0x0, 0x0, 0x0, &(0x7f0000000480)) close(r1) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) unshare(0x40000000) 18:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 268.622859][ C0] hrtimer: interrupt took 45568 ns 18:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 268.678488][T11949] IPVS: ftp: loaded support on port[0] = 21 18:38:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0b") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0b") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 269.416537][T11949] IPVS: ftp: loaded support on port[0] = 21 18:38:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0b") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:19 executing program 1: syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f0000000680)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0xc}, 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:38:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47b") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf0") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:21 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:21 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x7bc8075716a15bfc, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000300)={r1, &(0x7f0000000880)=""/196}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000001c0)={r1, 0x4, &(0x7f00000000c0)=[0x8001, 0x9b7, 0xbb, 0x101], &(0x7f0000000100)=[0xfffffffffffffffe, 0x1, 0xffffffffffffff7f], 0x4, 0x6, 0x1f, &(0x7f0000000140)=[0x2c00, 0x100000000, 0x2, 0x0, 0x9, 0x5], &(0x7f0000000180)=[0x9, 0xffffffff00000001, 0xfffffffffffffffb, 0x8, 0x495f, 0x2]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x1, &(0x7f0000bfcffc), &(0x7f0000000280)=0xfffffffffffffe7c) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) readlinkat(r5, &(0x7f0000000200)='./file0\x00', &(0x7f00000003c0)=""/212, 0xd4) 18:38:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:21 executing program 1: r0 = epoll_create1(0x0) unshare(0x400) fcntl$lock(r0, 0x24, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x100, 0x0) sendto$inet6(r1, &(0x7f0000000040)="d1d861060824911f39b4b7ff8955cbf319c42ceebb3c7cdb0f07618385ac9e93e17b", 0x22, 0x20000002, &(0x7f0000000080)={0xa, 0x4e24, 0x9, @mcast1, 0xfffffffffffffff8}, 0x1c) 18:38:21 executing program 2: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14, 0x80000) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)={0x3, [0x4, 0x4, 0x401]}, &(0x7f0000000180)=0xa) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x4240, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000200)={0x7, [0x7fff, 0x5, 0x4, 0x800, 0x0, 0x4, 0x1ff]}, &(0x7f0000000240)=0x12) r3 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000000300)=0x14) r4 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x874, 0x204200) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f00000003c0)={0x0, {r5, r6+10000000}, 0x80000001, 0x4}) r7 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x3, 0x82081) ioctl$DRM_IOCTL_GET_UNIQUE(r7, 0xc0106401, &(0x7f0000000480)={0x1c, &(0x7f0000000440)=""/28}) openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x100000, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x2, 0x2) ioctl$GIO_CMAP(r8, 0x4b70, &(0x7f0000000540)) openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x20000, 0x18) getsockopt$inet6_mreq(r7, 0x29, 0x15, &(0x7f00000005c0)={@mcast1}, &(0x7f0000000600)=0x14) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vcs\x00', 0x121041, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000000740)={0x0, 0x3}, 0x8) r10 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x100000, 0x0) clock_gettime(0x0, &(0x7f00000007c0)={0x0, 0x0}) write$evdev(r10, &(0x7f0000000800)=[{{0x0, 0x7530}, 0x0, 0x6, 0x3}, {{}, 0x17, 0x2, 0xff}, {{}, 0x1f, 0x80000000, 0x1}, {{}, 0x0, 0xf6, 0x1ff}, {{0x77359400}, 0x2, 0xffffffffffff8001, 0x7}, {{0x0, 0x7530}, 0x15, 0x6, 0x1}, {{0x0, 0x2710}, 0x2, 0x7ff, 0x1}, {{r11, r12/1000+10000}, 0x11, 0x5, 0x8}], 0xc0) write$capi20(r4, &(0x7f00000008c0)={0x10, 0x8, 0x3, 0x83, 0x2, 0x80000000}, 0x10) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000900), &(0x7f0000000940)=0x4) r13 = syz_open_dev$mouse(&(0x7f0000000980)='/dev/input/mouse#\x00', 0x8, 0x30000) ioctl$EVIOCGABS0(r13, 0x80184540, &(0x7f00000009c0)=""/160) r14 = syz_open_dev$usb(&(0x7f0000000a80)='/dev/bus/usb/00#/00#\x00', 0x800, 0x600100) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r14, 0x6, 0x21, &(0x7f0000000ac0)="623ae6dee85ee36c4220da91cf656a5e", 0x10) r15 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/btrfs-control\x00', 0x93100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000b40)={0x0, 0xe8, "131bbf58ce54bff531adfad4c62077ac7afd5f62ad86bd431bc8cb38614e581d99bc371d1e9aa7689633a0b62422fcdb077cf1bccb26cbb50e8e0550e755d9e6046ccdf9cb183fce2c69ae0c932298981082a0bb09b518bc9559958ca935fcd268a4ef5015f7c4da0552f5abada693fc660e4198c991b2a892a2af289fb4aab91c13e670ad8d1c60f53b4494ab004e31418744d144177c95b0b1bae282b1a9969a56766b804bd5aa215e465d596dc1fc07b8e040a56e50800649de056d44d680ad64782e6eff6b1970439f1bf3425e574cd9681fbef491a8c5e4881edb56a6f82ca31176b9ea5df1"}, &(0x7f0000000c40)=0xf0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r15, 0x84, 0x5, &(0x7f0000000c80)={r16, @in6={{0xa, 0x4e21, 0x3, @remote, 0x3}}}, 0x84) 18:38:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:21 executing program 1: unshare(0x20400) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x38}, 0xc) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000280)={0x20, 0x4ce, 0x1}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:38:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:21 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r2, 0x9bd1, &(0x7f0000000140)="11dca5010000000000000070c1c825703e3abc244804a86dab09eeed40c4ece443e7fe677fe431dd729ef870e46c68aa0a7a45c3d8bb01a13f331a9f045140160831a5eac3bbe84ba20d34ac1581dd30d41f2f54cce09f62aac6cf9d39dfeb281583c0b08004584e14e6d11f67dcabaafb2ae1179f3c6a97414b19c90eb5bc13695c930076c026eda505db1a1e940cec1d76f4768ed2853da7d43b9dff801a13744f2b6328a7a9543950329a41726fc0a78a9b0f766e57e4be594cbe3a233879fad83b5cd4274c782c0be014a38276d5bcbc5e0a2ae6d8b784f8625e4ce0be6f161632f6de457c1bf9ef7015097d73df0a6e") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) bind$alg(r3, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ed56d1ec0400fbab65d8b4ec2ca35c0b", 0x10) 18:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 272.087177][T12033] IPVS: ftp: loaded support on port[0] = 21 18:38:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x1, &(0x7f0000000540)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x45f1, 0x40004) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:22 executing program 1: pipe2$9p(&(0x7f0000000080), 0x84000) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04'}, 0x48) [ 272.467919][T12033] chnl_net:caif_netlink_parms(): no params data found 18:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 272.563197][T12033] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.570418][T12033] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.578980][T12033] device bridge_slave_0 entered promiscuous mode [ 272.614029][T12033] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.621241][T12033] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.630180][T12033] device bridge_slave_1 entered promiscuous mode 18:38:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r5 = dup3(r3, r4, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r5, &(0x7f0000000140)='./file0\x00', r6, r7, 0x1000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000100)=0xe8) setreuid(r6, r8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x03\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'bridge_slave_1\x00', 0x600}) 18:38:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 272.787330][T12033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.814368][T12033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.875918][T12033] team0: Port device team_slave_0 added [ 272.899594][T12033] team0: Port device team_slave_1 added [ 273.017241][T12033] device hsr_slave_0 entered promiscuous mode [ 273.043139][T12033] device hsr_slave_1 entered promiscuous mode [ 273.113622][T12033] debugfs: Directory 'hsr0' with parent '/' already present! [ 273.152287][T12033] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.159578][T12033] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.167367][T12033] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.174595][T12033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.261347][T12033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.284442][T11749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.295370][T11749] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.305565][T11749] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.320948][T11749] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 273.345221][T12033] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.384770][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.394119][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.403043][ T3062] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.410206][ T3062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.474816][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.484181][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.493151][ T3062] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.500286][ T3062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.509565][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.519547][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.529619][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.539223][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.548766][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.558498][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.568055][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.577148][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.586182][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.595358][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.606998][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.619384][T12033] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.662222][T12033] 8021q: adding VLAN 0 to HW filter on device batadv0 18:38:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r2 = add_key(&(0x7f0000000600)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000680)="3b70fe1dea69db3d9901e71b362e1cb72fe45055e1ab0c666b3ca8028ebe3dc6ca4c8e6c8a31553db530c69ac2d2185e13faaf4ea8a9f88d4af79593417ec5ff07000052da4affcb60764f5ee18d850c", 0xe, 0xfffffffffffffffd) write$P9_ROPEN(r1, &(0x7f00000004c0)={0x18, 0x71, 0x2, {{0x4, 0x1, 0x7}, 0x2}}, 0x18) r3 = add_key(&(0x7f00000001c0)='.dead\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000380)="f2227688ea066f20f250dd715f4addf99c212a70621fae2f770c012f9d3301a808d2704af2a27022b8a855f0a0bfa27785061b1da476882c306308990af08084faa3a8049385cf016dd19140e73e22dd800a5c5e23492a6f56e8b40ae2b2c81c0361b95e3697f22e66a61d5c533d02ee6b395f2541c329013a90d675e2b50819ac015121b0603553f11a2e46338f028cb53ef60569a1ed82abcaf4ea82faa7dfd6ffbbaed5e589ea04fba1d239b4fc48175e1e0593707bf38355c8bc9d1c53ea251aab2c78a503fcb37f232283ca3738fe", 0xd1, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f00000000c0)='blacklist\x00', &(0x7f0000000480)=@chain={'key_or_keyring:', r3, ':chain\x00'}) r4 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000580)="e39e5de52c31a037a46ba2c767cbfe8439d38aed4b7c35b5167b362f9a1de40515ff1ef75cc703b0eb9f", 0xffffffffffffffb7, 0xfffffffffffffffd) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000540)) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r4, r4}, &(0x7f0000000280)=""/107, 0x6b, &(0x7f0000000200)={&(0x7f0000000100)={'crc32c-generic\x00'}}) 18:38:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:23 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000040)={'syz1', "fd29f71cdd59704358b31bf7bc709797f9b4b2057d3f90f5ba95c387b1240e3763b06c5ee0def0fd499ddb"}, 0x2f) r0 = epoll_create1(0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x51001, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f00000004c0)={0x3, &(0x7f0000000180)=""/165, &(0x7f0000000440)=[{0x9, 0xa5, 0xfffffffffffffffc, &(0x7f0000000240)=""/165}, {0x8, 0xe0, 0x401, &(0x7f0000000300)=""/224}, {0x3, 0x32, 0xae, &(0x7f0000000400)=""/50}]}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)={0x4}) ppoll(&(0x7f0000000000)=[{r0, 0x4250}], 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 18:38:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:24 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c}, 0x24) 18:38:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r1, 0x11, 0x1, &(0x7f000059dffc), &(0x7f0000000100)=0x4) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc18002) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000040)) 18:38:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:24 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8b6e65c54840dae3, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3a180c33, 0x0, 0xff, 0xd, 0x6, 0xf68}, 0x20) syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2626c071950fd2a53b030000e6d13509bb602e484707a00f8d3e00d600"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e21, 0xac4, @remote, 0x10000003}}, 0x0, 0x3f, 0x0, "fca51d8cfe08ed73916d4644a5a8a26c037ca8a206da8b57b46d48eb6b590edc38a369fb637639af0d2bade542b27d79a4bd6ea065360080e4f41d0973145a86dfec749b00"}, 0x107) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000140)={0x2, 0x0, 0x81, 0x86d, 0x1, 0x3009}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x200000000, 0x400) r2 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 18:38:24 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7, 0x410400) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "1f0c18b1956c2474d171fae7e955efc52bdf34243306c4e5f1e285c912a0c4c5"}) 18:38:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:24 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) r1 = socket$kcm(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip6tnl0\x00', 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x30) close(r1) 18:38:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:24 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, 'ppp0'}, {0x20, '/dev/video35\x00'}], 0xa, "c37783e46f5eb8518822963f81458e1830d1563ff0c9b078b4dce969345362a6146d3e27e1c04c917da60338ae816d4c45802ed74fa82821aadac3b9b8a970e483b0838a6ca7a517352965a7a71f13a24901c6ff2f374da28d0fe0946bc86ec372af7d7ceb8c3b876c48c36af78a1f707118c5f5091a1e57d3f86aae478aa153ec6f5aef12565737c0dc3e7104a6b518c022e29d248c7694abecddb44ec655e187990ca855839345da5b37bb8284e3966fd1952d7fb8ee7b4b744b217134a0e2d7ce9dacc2ad3bdd1ecc554668e7270a7753"}, 0xf0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000400)={0x2, @vbi={0x0, 0x0, 0x50424752}}) 18:38:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") lseek(r1, 0x0, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000000000000941000000140018000000007564703a73797a3100000000"], 0x30}}, 0x0) 18:38:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 274.747097][T12108] vim2m vim2m.0: vidioc_s_fmt queue busy 18:38:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 18:38:24 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x81, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000300)=0x5) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x7fff, 0x2}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000340)=0x44) r3 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000040)={r4, r5/1000+10000}, 0x10) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x85000) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000280)='htcp\x00', 0x5) openat$cgroup_procs(r6, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x4, 0x6}) ioctl$int_out(r6, 0x5460, &(0x7f0000000140)) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) 18:38:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000001200), 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f0000001240)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_tables_targets\x00') ioctl$PPPOEIOCSFWD(r2, 0x4008b100, &(0x7f0000001240)={0x18, 0x0, {0x2, @remote, 'nlmon0\x00'}}) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000200)=""/4096) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 18:38:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:25 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.p\b\x00cs\x00', 0x2, 0x0) writev(r0, &(0x7f0000001400)=[{&(0x7f0000000400)='\"', 0x1}], 0x1) 18:38:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:25 executing program 1: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x26dd0ef5ef505b28, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c0000001400010900000000000000000aebffff0d00000014000200fbffffffffffe76042eae213c48da5aae3611acb163ba89e304ba838862c0b056e842324b960fb0f7f50000945fccede776000026c"], 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:38:25 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r2 = fcntl$dupfd(r0, 0x0, r0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$HIDIOCSUSAGE(r4, 0x4018480c, &(0x7f00000000c0)={0x3, 0x200, 0x8, 0xdee, 0x3f, 0x400000002}) read$rfkill(r2, &(0x7f0000000040), 0x8) 18:38:25 executing program 2: timerfd_create(0x6, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x100, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000000c0)={0x8, 0x3c3e, 0x6, 0x8}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x214480, 0x0) ioctl$HIDIOCGRDESC(r2, 0x90044802, &(0x7f0000000280)={0xaad, "453b59f89fb8c0102419a389f1ca101e8115d19dbbe84cd25dcaec5863e883890b20bf90a568c15e3912eda1189687080c8668ba49761812133c587c512cfc939a79c306bb95e91e759e14322416c6126ca180523dfc60d4065c833d8e32d48dd1c37087037bf915d8f4f4a6c8a822cda0a182a39fc255b588129d23acf78697ea7d535ae53abb0533f56c317ec77c73f49902128f7ec8bb4040368ae967a0e6764d4c4bd8af870d0e8f1233fef116ca31478b38340bf210d994b62712003e912f32333738a311ba9236f4fc9b05a72574f9c4ae3eb077d5c2f78f87ec7fd60719ab2ebbbddb01e942789730cdcdfd762b5192449296170f441045e9378fb49e3a62c3cfaff67fbac9f417b26a83c9a723f94c05042c87eaa7865a45afe8ebe36f5d50a9c5058bbe179a0ad2818b5cb33fa298757acf2dfec21cfcaa0ce8f25f8dac41ce6f52456e405a2de099f54303c8a0ef53c88efc05c661413808bb49e127c0908a88ae4b560a2b06a3e8ec44af75fe26079b0fef666b55a632c8fcc375cf79702ba746b7e2e2e522637b76eb9e9cb91871f29ecf6a802def0677d13b31584d54559e007b7b0a06feeced68ff1a27498b0558b983a95179a6ae7935494a15cff9444672ae49ba94756f00536082f0033b6e57df8608fc7d36968a5b94ecba8b7f483ae4ecf11474d9db29f07164b03e9f18a52f808be214e12d83fb7737d35b4365838c49cd67d042a937780888f5288a7b7b75db7a4ca59066528e4859942df81a16adfb01097a3ce47ad36085d7b942e99b21ea6aa28dc1b39c0002b27b1b6499547b2a1516b0c247349926573efe81fe15553b5b0ad34c97862f16883e21998f0b889f201f6aea330319d9caf7f95d4b73d580a821f6846a8c6b764fcf348fcc705c6e287958f7bfc94f05d0fb3834b9a1c059cb1e3a617390780a86175fc0d307dcbd45099460131d3ee3a8d2d9a09151ffd582d88d438c1fc1f5d1de98d18f8151ce5b9e45206f569b03eaeb977298069b28375c58b8226786eb4a00435e21a912e5b9fd68aeb55d07ce8885bc9e0ec6029f2d314bfec243c9d7e7b2fd8a78c72c3c8f1af548e01f99c6a97f5f947870759c23611df855a9750938bb285fc31e8d2f6db141a22b6cfab3bd5358dc36cb8e83bef89901296450db7930057400c59d0b2de33abd8e819a772d030e60f7306b8b6e255c9afad7e93760ba01cd30f4951004502185b61b4fd63a828b279dbb937246a779af9a1beffc492847a22251ff9498432cc805f5e91eb5f167aa099c9d5b3044750203a8bcae937d3d06a30ce72e99254c1bfb68d37bd22706b2886203e184a74acd68ce671f0b68626329409c56dfaedf312b7963716ad005a06c9e70b83ab14578e86c1a11d3635bc319dfbd7d0a1c7ebc34985325870418b550c0797d65e6ed6f2686993827d6d9113d0f427ea9333037eb2a43e4ff313d03e2314ad68e09c1a3c11668e3db7878a3daeb1fbf57b8d78df8a809f8fa3cf697b7a3a5962bebe8d72d8700e66e49d2a1171bb77f9732d2742b1ad6b58cb7d01d1a304528ee41c568408af9d24b894774e4847938f33f6806d172df712d88447c49a6d0105daae088d84463a96b687aa53d4bb7947cc1e35e296e7b75d3036b313e443c6a362504df6506f89b9ad15501fe85c6b372e006bc379dce13ec92fe3b1cf94842386c72e3a12a7e5cbaf4c096be11012400ee927dd181a8321704c5aed7ffc14478d63249be96f0b2409f60d210c90d983193a805423872ea0d0c971564da38889c457ef24caca3da3ce7c4ecbc2d7dbf86fa46008d646a410a00776b633ce4c5573776bd57ad2014c39803cd8434ffa675d42931f95c1a53ce73ea11a97513561bb070f9f57f9454f93e9a1740c9885e94949a9d343456896c2ae7e1681abae4b1e23095b7f5f1bd678a4148e5466dd543e38aa587da51a251aa1dc0e45a209d991137bdaf477c182c55e8089bd6d53dc19e4c0cf4d2f821fcc344b171cbce758c15c30cc37a4af5a6d9776bf6db4f694d71e39361ff7d259fa8324d31691134d8cf7b019420d52ecdee602e30b10a4c935af128fef101b8de451b5d51518448cb7a9e2c99c17ef25a5ea7e700d6935988a49f383fa7b5a6a4a7496a6ead253ddda696acadfee606684a123b224c08d1ade860795a2028750143994d4ec00e0166d1c8afcff48476a96d64a0acff93c3733669a136ba1e8be5c8386f6bf4ec3957bb4d129e146eedb72a3604f066f31d739a6ca59249a41c5911f3ebd7b947ee458103c024ce6c7e60463c24f0aa996417e21a1bbffbd9f0efa58d2379301dfbdf05874bbcf0bd2d1bc94df7ab04197855719e2f66b940765423ec9fab406d0129aa767994f5b9666ace645bcc284a66a75e8aee269930d6ad76f7919b3c033eab12da241d5ad1c8aee71c16d1aba1047341d54c73739202b6126ba9d400c167f673e2c96d619a6c2058eb58a909e50109aed9c79b153652f5c590e52b3c40ca7e8c84043e37434f77faa947f03460971ee463cd497b12d39866852e356a8e413e1fcb02a4d97ce269c1d9585f50e40feff84f993178269b7b6e1c3ba06d440b9aa67f2738266d5e2a459b4839788d1dcc00c08f4a10ff7bf94f409bdf29ef9062f28cb9513523e0031efdb0185578cde88c8190248e0f777fd7b2a061d470f09c8d9f71c8e00f9d88f272115878d693d0083681a8d6438ca006daf76dbf5b3529c66a94affb0e39b5ee3b2d69349f0196c347abadea7f259152afcd75860cfc48d8f442e417579760eebfdcd80812472235b861fe6efd2273cca70170f2493b15abff8594ef8bbf579e1b0780aa3e83064380d79c65839630650a5c23777f7216ccbb9c42e50add2b6c3187c07ba58d3c611fe603bc5ce3f7a947dab10169396799e5f7ed1ea9e0c2f895b5e03fb7219c3048c9f3a6925b28841f2ba9e498af898d25e95aaf6a81fa22561c1233c6ccb039debfcfedcd110674b009f65eb66bc362ac6d8e311667c50c8b63e7e7fb9d78c36ce7da7aab24249c6b4c712756df9fb03b5185a805b8e4e3785ea0f498e327062fd62be66bf566c062de0644b22e4e1d1bd59516c3fbb7d70bcb5e60dccfcf956cfddd5317674aa9d913e6b022e48299836b791a68df6cce769f770feb24de63f3b33dbe08463ded12380df604f14ca9807452bc9b18ecc1c452058a6a9eacb4db663fd466e0e2443dc648edac672d7cbc14cc56cced6595c1d6846ede26d1a1bbe13572bcb75323fecdc4c4b951a016863d40d4850bca14c018865206dd7b3ce6596b80205ff22ea26ab6a1a7ae957efab62b8e12b3b413ddc8358fe5a15e6255c1fe91015f478a08825852fd4559353d1df6133c440cafbca03d57f6d54f2630f6e9a004afcd4b3bc0cd762939bd44c511c0565d14e5fdf5cb9c553646d7ef4a6dc9ac438027001f18cbe400328aa62e67fd9944963a01099b5794617f2e0fad66e69491bd4af773eaf44df03fc15c4fbd3200341a85485af2685f7e0b70042aa8fa8891e7b71e6ed874e7ff88b17ed4bb944d5b9139b0ff6ab1e489d5fa832b284b95483c1ec7b8311160bf936517488a614d0d1cce1e71a6fbe7ee422b74276aff4c7c5d3f1562375d916a26fec5e39ff98d0a1da61300d7d5d60cdc86597884ac3ef7f8d87115300acf8e1c887ac27b49f63f78fe0d352315f425adf11656961cae254318be700040b401fc6e19ff98a7096e2dcb7811c8fefee039a6781b40d953f634ee538a6da2a6905d6f351d1e149280c7a862011b008598c569060eb9b753b2859904299eaf3405bfd3fdd8a51d332d3da27e1d314c91b1b16b6965fd55ca"}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x9}) 18:38:25 executing program 1: r0 = open$dir(&(0x7f0000000080)='./file1\x00', 0x200000843, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00100278cfb3244ad651d2f41b0410200"/28], 0x10) 18:38:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:25 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x101000, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000013001707ed128064d20010000be6a5dd80000000010880000000000300f87f0000640000000000000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) socket$kcm(0x29, 0x0, 0x0) 18:38:25 executing program 1: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x8, 0x2) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0xb77, @link='syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24008804}, 0x44) mkdir(&(0x7f0000000240)='./control\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000190016000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000000000000002000000000000000"], 0x2c, 0x0) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x10000) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) 18:38:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000500)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x400, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="273cb88199077b7eb55953b62b536f7735a6bc01bdd0590b0250308a787112fa33b913b64112f6be1a54567c627331422aa68b68473253ce621b7b3c8a4fbf311de46d50ac2091d4476d1dd0c616c39fd4c38ecc42a8833ceb9fddb438171e5a2db18b08faf20948048fbe1b772da24927a998689dbb", 0x76}, {&(0x7f00000001c0)="8b327f3aa5479945acfa200e84d9bf104f930b5ffee1dc53ef38adae790b5957434139f834e7b3321a329f0e2895b0b710049e9c336008c97af05ea714746b405505e834b2eb52cc0e24eca83f1eefe2cf203b58bbe068d582e595d22fbd526016d4e26d6bbb35a2bc0e5a52c091cf3a1bf438ff9c4853e5ca94e6fc709b5623c0770354fe0938244bc0", 0x8a}, {&(0x7f0000000280)="9586ca32441815c6732ce05885d054e6f76eed3e95b8c4932f6cd5133f7d3f15e24cc657e5e412dab453823b38ae9d53ecbc3aadfff8410780e268e12e9c8a8d88dd680d69d25260d07afb7ec8ef85924d13db4b391e0cfb7b1fbf1fdc9466564a0cb19e31320694f53b2d63597e7655fc4208a1a2", 0x75}, {&(0x7f0000000300)="ee44047225d1b05bc869025989b27e6a0785e3fcc9728b033013e58c8e8aa5f32eff21ecb22ec7ea273e76643b051e92b22ce80b83305b35fa6ce2", 0x3b}, {&(0x7f0000000340)="276f038de44c306acc796dfae88d8a6a", 0x10}, {&(0x7f0000000380)="a1fcc42e1af5ba3c7f795c364fb67cb28d930bf65e96d2e33a65750e43bba6fcdb798dbb8f1d4d91efaa043c3d917416218c30abaefd9276d5f642c6d040e7668f42874d4755ca3f15c637800bf14743cdb84a4a52518536016c4e2e963b2c9ed94db924fbc46e4a82468b095a92e3c1eee5b639f5050f43c41e28460e1599ee76e98a1e345e490d9da18fcbb66ca0d6f7b6b3ff61f70011026d2f0164717b72b1c67b209965bf614d5de129aaa3198f28f5401a9b90", 0xb6}], 0x6, &(0x7f00000005c0)=[@op={0x18}, @op={0x18}, @assoc={0x18}, @iv={0x88, 0x117, 0x2, 0x74, "147e23657dfffca1c71d3dc9b82a377db4ce26c78ef7851a0dc40f0d54fc4df6e53c9ecf7a4dce0c67954e9858067dccb9a5d7a12c3a7ea7af0677a25a2ef5ab2ccab8b2fe4900aea3d971f27cdf9b7c8f53c371feb72bfc2afa822b3a339e6674f58773ba21e4e772d9c7d1b018509edf1d820f"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x10e8, 0x200400c0}, 0x4000040) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)="b67a6ed158867c4d3464de8604b5a9f71ff50912fc60897a662e7b23f6ad2b3574780100b37d1314f86fd939902043eaff80c2fad15edac9214958747ad8384be01a17950639a01f06593c9368850a630286d4f5c980406c4dc7d8327d598b69f1cd81305009fe60f00183670ba9e0e411bb462f35a0f9c4b175aed1e73a9233fdbc57") getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x11, &(0x7f0000000000), 0x20a154cc) 18:38:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x14, &(0x7f0000000300)=ANY=[@ANYBLOB="8500c9ab746196fe3153e4e0d84f7ba51a760703d6403f00000000000000000095000000200000fb58707e160602314d4afc72688a743625ee022e9daffbc203385b5e50460fe9d230b542294398d4fdcea14a3ba709e37babb3b516df43010000000000000095ee67bbf5a79f62603a9a290a848fb0b91cf4d28c6221e9696197b1516a7f704d7f441fb929e4baf18faa3f63ded300000080f561022f8d18e8f363e6f1"], &(0x7f0000000240)='GPL\x00', 0x4, 0xc3, &(0x7f0000000480)=""/195, 0x0, 0x4, [0x42], 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) userfaultfd(0x80800) 18:38:26 executing program 2: mmap(&(0x7f000040e000/0x3000)=nil, 0x3000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, 0x8) 18:38:26 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x30d542) r2 = dup2(r1, r0) write$sndseq(r0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ppoll(&(0x7f0000000080)=[{r2, 0x4ad1ac576d2b9256}, {r2, 0xc4c0}, {r2}], 0x3, 0x0, 0x0, 0x0) 18:38:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:26 executing program 2: eventfd2(0x80000001, 0x0) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$char_usb(r1, &(0x7f0000000000)="f4a874499d54086ae1475ebc6a4242fd04e80b462b209b14a1da56cf2b972423e21bc7a02bbc632098092ff0ebc4fa5c2638b7f547fb6e2928b0d55ee442e652bd5eb99f8ede6cba73666381225d68438c0bdec2e9470224b47dc9a1bca56929c7e1a0071715e05f556e3a49dc811023201f4e30fe4aa726fc2c528c50a50233390cd6040bf3e494", 0x88) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40086310}], 0x0, 0x0, 0x0}) 18:38:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 276.246946][T12188] binder: 12187:12188 ioctl c0306201 20a20000 returned -14 [ 276.262289][T12189] binder: 12187:12189 unknown command 0 [ 276.268410][T12189] binder: 12187:12189 ioctl c0306201 20a20000 returned -22 18:38:26 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x80) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000213000/0x4000)=nil, &(0x7f0000472000/0x1000)=nil, 0x4000, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000236000/0x2000)=nil, &(0x7f0000621000/0x3000)=nil, 0x2000, 0x0, 0x6}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000140)={{&(0x7f00005c7000/0x4000)=nil, 0x4000}}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000340)={0x0, 0x3, 0x400, 0x4, 'syz1\x00', 0x8001}) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f00000003c0)={0x40, 0x6, 0x5, 0x80000001}) mq_notify(r2, &(0x7f0000000100)={0x0, 0x30, 0x1, @thr={&(0x7f0000000180)="eb4237487a4f1a8c56fb14779b068dfdd38f13aef5b7940e1a47d8fb83df52c4bda4dd161df035df5654d989237656b2dfc4d2852884582830c263814d1b986dd0e354c3bbad155365be13ed0ccf5183266abf5487f30b0c93d1a6aa145b2e6d4c8931e4fcb3b63ddbe428aa6d2fc826236f0accc5536b9891ccf77900cb29f9acfaf22e17adee11d5c9220fa6ed44b5c9606fca24855febec55b50e8d53ecb8e0c3e978c085", &(0x7f0000000280)="4f80a091f12d79a01b56acfe8be73dda071c1e0e58170451eb8d87080796889be3b0cedcb4b16e56ae70829f9007ea5fee6bd0fc95aba8477973b0d25355f18984872591b277ed2b48753f6c49adbbf2fe9acb05dd03da3fb2cfcf7633a5eaae20f9d31d2a84f9ddd64abe525b73ee352d7ccfbc7bf7e60498af37628638c8ac42150a6ddd70a468bf2f"}}) 18:38:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:27 executing program 2: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x2e, 0x4, 0x0, {0x5, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) r1 = socket$inet6(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4) getsockopt$bt_hci(r1, 0x84, 0x0, &(0x7f0000001080)=""/4096, &(0x7f0000000000)=0x1000) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000080)={0x5, 0x1c04, 0x2b2f, 0x2}) 18:38:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:27 executing program 2: unshare(0x20400) r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10, 0x5effb0d9917851dc) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='-dev\b\x04\xef\xff\xff\xff\x00', 0x161e00, 0x0) fadvise64(r1, 0x0, 0x0, 0x3) 18:38:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x103080) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)={r3, 0x7f, 0x1000, "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"}, 0x1008) unlink(&(0x7f0000000000)='./file0\x00') r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = eventfd2(0x1, 0x80800) ioctl$KVM_IOEVENTFD(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, r5}) ioctl$KVM_CREATE_PIT2(r4, 0x4020aeb2, &(0x7f0000000200)) 18:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x0, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x0, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x0, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:38:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:38:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:38:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@remote, @in6=@empty}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000000000000ffffff7f000000001800000000000000100100000d0000003900000000000093"], 0x28}}], 0x1, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) socket$inet6(0xa, 0x4, 0x8) fstat(0xffffffffffffffff, &(0x7f0000000180)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x80, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20080282}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x100, 0x2000000070bd2f, 0x10025dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0xfffffffffffffe4a}, 0x1, 0x0, 0x0, 0x2}, 0x4000000) 18:38:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r4 = dup3(r2, r3, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r4, &(0x7f0000000140)='./file0\x00', r5, r6, 0x1000) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r9, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r10 = dup3(r8, r9, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r10, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r10, &(0x7f0000000140)='./file0\x00', r11, r12, 0x1000) getgroups(0x2, &(0x7f0000000280)=[r12, 0xee01]) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r15, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000003c0)={0x9, 0x0, 0x10000}) ioctl$DRM_IOCTL_AGP_BIND(r15, 0x40106436, &(0x7f0000000400)={r16, 0x9}) setgroups(0x4, &(0x7f0000000340)=[r6, r7, r13, r14]) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x7, 0x1]) 18:38:31 executing program 0 (fault-call:9 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:31 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x264880, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x5) r1 = socket$caif_stream(0x25, 0x1, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@mcast1, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'irlan0\x00', r2}) sendmmsg$inet6(r0, &(0x7f0000000440)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x1, @mcast2, 0x8}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000180)="c56f6f1bd79235b4019e9d43eab88b98eb886543123b1f27", 0x18}, {&(0x7f00000001c0)="4933e2f6f72e6f8524113b2f9e4432d362092a92231c819c212033e7d8e791ad2078850b7cbb29eeae760b0b04b695f1f5cede533eb90d676ae6eb8d6fcdbb29fd5f4abbc572fcef7aa4af1de270b020eceeda29737819f59b9d97599318d37c4e90b4b36af24de771a7d8d3b184c017a547bbeb34dd9b6fc67370ab060f5e8b1b94e947981682f896d526d701018ff8e663ecb1b18019c48015903ce86700ef63bdc0d01ada773a59edc12db39277d12fcd805b446e8c4d0d6b7b89d2", 0xbd}, {&(0x7f0000000280)="a50cb8a9f83a1200348f39f64898210a3160a4ef374e913300cf19028e7897af5f7451a6ccfe6497baaf7cc960ebcba5600753ef1f3de0b7869ab50453903f05b3aa54817cf3de1c0d560349f8d4773bf282c7244ee6d8f1c2e501889c943a42449793f886f35352688c61f97bddc3", 0x6f}], 0x3, &(0x7f0000000340)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x7456f456}}, @rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x0, 0x3, 0x0, [@mcast1, @dev={0xfe, 0x80, [], 0x20}]}}}, @rthdrdstopts={{0x68, 0x29, 0x37, {0x2f, 0x9, [], [@ra={0x5, 0x2, 0x6}, @pad1, @calipso={0x7, 0x20, {0x2, 0x6, 0xae0, 0x5, [0x6, 0x80000000, 0x400]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x200}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @local}]}}}, @rthdr={{0x28, 0x29, 0x39, {0x6, 0x2, 0x2, 0x9, 0x0, [@rand_addr="fef7ab0efe28f6a19fa0840dbc604c00"]}}}], 0xe0}}], 0x1, 0x40) r3 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x3f, 0x800) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000004c0)={0x0, @bt={0x44, 0x0, 0x1, 0x3, 0x8, 0x8000, 0x5, 0x200, 0xffffffffffffffc0, 0x5, 0xfffffffffffffc01, 0x40, 0x6, 0x66, 0x0, 0x2}}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f00000005c0)=""/150) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r4, 0xc008551c, &(0x7f0000000680)={0x7, 0x14, [0xc1c8, 0x5, 0x704, 0x2ed5, 0xf831]}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vsock\x00', 0x10080, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000000700)={'nat\x00'}, &(0x7f0000000780)=0x78) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000840)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000007c0)="9bb2031b3835017fcc27d16715866109b288a648f30209dd079e0b10e18d19dc2e9f5fae9ef8ec6219a59ea43e556ee1cbd71330407e3732aacfd9c2023aa1435a546e839d5a08a45e8ac058ce3645a086f8eeabe141f37560328f457f0cc0e1b8", 0x61, r4}, 0x68) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer2\x00', 0x422202, 0x0) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000940)={0x3, &(0x7f0000000900)=[{0x10000, 0x3, 0x6}, {0x8001, 0x1f, 0xb88, 0x6}, {0x6, 0x7ff, 0x3, 0x3}]}) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cachefiles\x00', 0x141000, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000009c0)={r7}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a00)={0x0, 0xd4, "4c94c0d31efaebea42900434b77b7a6d777fc602ab98597660e165e0468ba6016496b204907572f716ab68dcf294c39f08f7de2012c9fa465c4dc51fa49423fb20b5b8648e75190c889c1bc0c2b4282f372a4530d3c57a62a3beafffbaa06fa781b7680355f441aa7a5db2b2e4a4589e3c50fbab4b3c1c5dcc4279dd7af4e1b0a289dfb2782b487aa16a34f04b0b90e3d1b196991a72132706a3026bab5be19227ba65374f151d7d8ff8f2ba71335618224d9ae436308e1e376f35f915670e40e0c2f5dab4395f43670e3e6f882dca15ab3873d1"}, &(0x7f0000000b00)=0xdc) setsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000b40)=@assoc_value={r9, 0x2}, 0x8) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r10, 0x0, 0x8, &(0x7f0000000b80)="76aab056438b07a9bfae430de98d5bb81e6931a1b594064728d097f360aa276f36f1c0e28b644a75fb8edc2dbd7511b1ecbfaac5300602ea886e4a36cebd12a28c629b2fcfb887a19c5ecd7040508253d2fa6c0e", 0x54) r11 = syz_open_dev$radio(&(0x7f0000000c00)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000c40)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r11, 0x4010641c, &(0x7f0000000d00)={r12, &(0x7f0000000c80)=""/110}) r13 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000d80)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x38, r13, 0x700, 0x70bd26, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10000040}, 0x80) r14 = syz_open_dev$mice(&(0x7f0000000e80)='/dev/input/mice\x00', 0x0, 0x2000) getsockopt$bt_BT_VOICE(r14, 0x112, 0xb, &(0x7f0000000ec0)=0x401, &(0x7f0000000f00)=0x2) r15 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/hwrng\x00', 0x0, 0x0) accept4$unix(r15, &(0x7f0000000f80)=@abs, &(0x7f0000001000)=0x6e, 0x80c00) [ 281.675067][T12278] FAULT_INJECTION: forcing a failure. [ 281.675067][T12278] name failslab, interval 1, probability 0, space 0, times 1 [ 281.688314][T12278] CPU: 0 PID: 12278 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 281.696248][T12278] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.706340][T12278] Call Trace: [ 281.709751][T12278] dump_stack+0x191/0x1f0 [ 281.714110][T12278] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 281.720125][T12278] should_fail+0xa3f/0xa50 [ 281.724572][T12278] __should_failslab+0x264/0x280 [ 281.729532][T12278] should_failslab+0x29/0x70 [ 281.734143][T12278] kmem_cache_alloc+0xd6/0xd10 [ 281.739012][T12278] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 281.745095][T12278] ? mmu_topup_memory_caches+0x109/0x910 [ 281.750746][T12278] ? __get_user_pages_fast+0x309/0x3b0 [ 281.756233][T12278] mmu_topup_memory_caches+0x109/0x910 [ 281.761728][T12278] ? __gfn_to_pfn_memslot+0x723/0x1490 [ 281.767215][T12278] kvm_mmu_load+0x61/0x3700 [ 281.771850][T12278] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 281.777945][T12278] ? kvm_apic_has_interrupt+0x5c3/0xc70 [ 281.783509][T12278] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 281.789521][T12278] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 281.795528][T12278] kvm_arch_vcpu_ioctl_run+0x89b4/0xd410 [ 281.801189][T12278] ? stack_trace_save+0x1b0/0x1b0 [ 281.806272][T12278] ? kmsan_set_origin+0x26d/0x340 [ 281.811354][T12278] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 281.817354][T12278] ? put_pid+0x14f/0x1b0 [ 281.821619][T12278] kvm_vcpu_ioctl+0x1099/0x1d00 [ 281.826528][T12278] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 281.832535][T12278] ? kvm_vm_release+0x90/0x90 [ 281.837225][T12278] do_vfs_ioctl+0xea8/0x2c50 [ 281.841858][T12278] ? security_file_ioctl+0x1bd/0x200 [ 281.847167][T12278] __se_sys_ioctl+0x1da/0x270 [ 281.851872][T12278] __x64_sys_ioctl+0x4a/0x70 [ 281.856508][T12278] do_syscall_64+0xbc/0xf0 [ 281.860985][T12278] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.866892][T12278] RIP: 0033:0x4598e9 [ 281.870814][T12278] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.890448][T12278] RSP: 002b:00007f97c5173c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 281.898882][T12278] RAX: ffffffffffffffda RBX: 00007f97c5173c90 RCX: 00000000004598e9 [ 281.906869][T12278] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 281.914878][T12278] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 281.922863][T12278] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97c51746d4 [ 281.930844][T12278] R13: 00000000004c2c68 R14: 00000000004d6330 R15: 0000000000000007 18:38:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000080)=0x6, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffecd, 0x20000000, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0xfffffffffffffe06) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xa) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 18:38:32 executing program 1: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x1, &(0x7f0000000140)={0x7}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x58}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:38:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x208, &(0x7f0000000040)=[{&(0x7f00000003c0)="1c000000180007000a1f00000700280800", 0x1c}], 0x1106}, 0xeb7403a09862c96f) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x20000, 0x0) 18:38:32 executing program 0 (fault-call:9 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:32 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000100)=ANY=[@ANYBLOB="01080600aaaaaaaaaabbff79ed8f97bf37945626fff832dfffffffff2455952346a633f14a7d9b3fe4cea18e80c2020003"]) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x19c8, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) r2 = open(&(0x7f0000000240)='./file0\x00', 0x400, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000280)=""/133) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x2000) 18:38:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x4000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x40, 0x0, 0x400}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000000)) [ 282.320735][T12301] FAULT_INJECTION: forcing a failure. [ 282.320735][T12301] name failslab, interval 1, probability 0, space 0, times 0 [ 282.333540][T12301] CPU: 1 PID: 12301 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 282.341464][T12301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.351532][T12301] Call Trace: [ 282.354866][T12301] dump_stack+0x191/0x1f0 [ 282.359255][T12301] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 282.365276][T12301] should_fail+0xa3f/0xa50 [ 282.369725][T12301] __should_failslab+0x264/0x280 [ 282.374688][T12301] should_failslab+0x29/0x70 [ 282.379300][T12301] kmem_cache_alloc+0xd6/0xd10 [ 282.384081][T12301] ? mmu_topup_memory_caches+0x109/0x910 [ 282.389740][T12301] mmu_topup_memory_caches+0x109/0x910 [ 282.395224][T12301] kvm_mmu_load+0x61/0x3700 [ 282.399750][T12301] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 282.405839][T12301] ? kvm_apic_has_interrupt+0x5c3/0xc70 [ 282.411399][T12301] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 282.417404][T12301] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 282.423415][T12301] kvm_arch_vcpu_ioctl_run+0x89b4/0xd410 [ 282.429158][T12301] ? stack_trace_save+0x1b0/0x1b0 [ 282.434242][T12301] ? kmsan_set_origin+0x26d/0x340 [ 282.439321][T12301] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 282.445317][T12301] ? put_pid+0x14f/0x1b0 [ 282.449581][T12301] kvm_vcpu_ioctl+0x1099/0x1d00 [ 282.454466][T12301] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 282.460465][T12301] ? kvm_vm_release+0x90/0x90 [ 282.465184][T12301] do_vfs_ioctl+0xea8/0x2c50 [ 282.469826][T12301] ? security_file_ioctl+0x1bd/0x200 [ 282.475144][T12301] __se_sys_ioctl+0x1da/0x270 [ 282.479854][T12301] __x64_sys_ioctl+0x4a/0x70 [ 282.484475][T12301] do_syscall_64+0xbc/0xf0 [ 282.488926][T12301] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 282.494833][T12301] RIP: 0033:0x4598e9 [ 282.498749][T12301] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 282.518369][T12301] RSP: 002b:00007f97c5173c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 282.526801][T12301] RAX: ffffffffffffffda RBX: 00007f97c5173c90 RCX: 00000000004598e9 [ 282.534795][T12301] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 282.542783][T12301] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 282.550764][T12301] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97c51746d4 [ 282.558748][T12301] R13: 00000000004c2c68 R14: 00000000004d6330 R15: 0000000000000007 18:38:32 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0xffffffff00000001, 0x20) write$nbd(r0, &(0x7f0000000180)={0x67446698, 0x0, 0x3, 0x4, 0x3}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r2, 0x1) flock(r1, 0x1) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6, 0x8}}, 0x10) ioctl$VIDIOC_ENUMINPUT(r3, 0xc050561a, &(0x7f00000000c0)={0x2, "2cb288165cfa83ed7e0cdd1529745a62d1d4a8748853f4096fb912c537d8b0bd", 0x1, 0x81, 0x5, 0x100000, 0x40c33, 0x12}) flock(r3, 0x100000001) 18:38:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b40)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x1, 0x9, 0x7, 0x7, 0xfaa3c65a96415f3a, 0x6, 0x7, 0x289, 0x40, 0x22a, 0x7, 0x1, 0x38, 0x1, 0x1ff, 0xffff, 0xffffffffffffffa8}, [{0x5, 0x4, 0x9b8, 0x5, 0x7, 0x8000, 0xd348}, {0x0, 0x0, 0x5, 0x9, 0x2, 0x4, 0x3ff, 0x4}], "32b293df2525a2b6b47b52e50185baf1ef59ddbaca417b19a91a12a6b9dbc6da50177369e3acfd6cf20706a33e6f5d75aafbf6809d43e38c61c56e4c0fbbf3de13342c97220f82da9b35c4853d2392e354b263b1c7919eec4734d806d07bfcd3616693676e9bdd3f641c9a433cb2d738b3e88e7494d0ba5606058a8cff49f5ba19cdb9982f22aa92b3912c0d5edc118fe54891d1821b00a998e28b3a1030a5c10f21bc1e1f3b84e17192ca3aab4751bc6f8fd515250cc9a04da700479574c1c070cc782dd31466c7f56f6d75c020d05808a2d4612eb254e2a5906de9c4997328", [[], []]}, 0x390) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000002c0), 0x12) readahead(r6, 0x1a4e, 0xff) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x769, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, @TCA_CBQ_RATE={0x10, 0x5, {0x22, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) r7 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) read$alg(r7, &(0x7f0000000280)=""/95, 0x5f) 18:38:32 executing program 0 (fault-call:9 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0xfffffffffffffd03) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='bridge_slave_0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) sendmmsg$sock(r0, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)=[@timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}], 0x30}}], 0x2, 0x0) 18:38:33 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) syz_emit_ethernet(0x66, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) [ 282.977610][T12323] IPVS: ftp: loaded support on port[0] = 21 [ 283.245431][T12332] FAULT_INJECTION: forcing a failure. [ 283.245431][T12332] name failslab, interval 1, probability 0, space 0, times 0 [ 283.258713][T12332] CPU: 0 PID: 12332 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 283.266669][T12332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.266991][T12323] chnl_net:caif_netlink_parms(): no params data found [ 283.276750][T12332] Call Trace: [ 283.276808][T12332] dump_stack+0x191/0x1f0 [ 283.276850][T12332] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 283.276905][T12332] should_fail+0xa3f/0xa50 [ 283.301730][T12332] __should_failslab+0x264/0x280 [ 283.306735][T12332] should_failslab+0x29/0x70 [ 283.311396][T12332] kmem_cache_alloc+0xd6/0xd10 [ 283.316216][T12332] ? mmu_topup_memory_caches+0x109/0x910 [ 283.321928][T12332] mmu_topup_memory_caches+0x109/0x910 [ 283.327463][T12332] kvm_mmu_load+0x61/0x3700 [ 283.329928][T12323] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.332036][T12332] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 283.339212][T12323] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.345142][T12332] ? kvm_apic_has_interrupt+0x5c3/0xc70 [ 283.345183][T12332] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 283.345238][T12332] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 283.353762][T12323] device bridge_slave_0 entered promiscuous mode [ 283.357821][T12332] kvm_arch_vcpu_ioctl_run+0x89b4/0xd410 [ 283.369231][T12323] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.369794][T12332] ? kmsan_get_shadow_origin_ptr+0x221/0x3a0 [ 283.376317][T12323] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.381751][T12332] ? kmsan_set_origin+0x26d/0x340 [ 283.390404][T12323] device bridge_slave_1 entered promiscuous mode [ 283.394885][T12332] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 283.394942][T12332] ? put_pid+0x14f/0x1b0 [ 283.423568][T12332] kvm_vcpu_ioctl+0x1099/0x1d00 [ 283.428500][T12332] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 283.434546][T12332] ? kvm_vm_release+0x90/0x90 [ 283.439279][T12332] do_vfs_ioctl+0xea8/0x2c50 [ 283.443960][T12332] ? security_file_ioctl+0x1bd/0x200 [ 283.449314][T12332] __se_sys_ioctl+0x1da/0x270 [ 283.450732][T12323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.454047][T12332] __x64_sys_ioctl+0x4a/0x70 [ 283.454086][T12332] do_syscall_64+0xbc/0xf0 [ 283.454150][T12332] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 283.468075][T12323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.472163][T12332] RIP: 0033:0x4598e9 [ 283.490989][T12332] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 283.500829][T12323] team0: Port device team_slave_0 added [ 283.510820][T12332] RSP: 002b:00007f97c5173c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 283.510858][T12332] RAX: ffffffffffffffda RBX: 00007f97c5173c90 RCX: 00000000004598e9 [ 283.510880][T12332] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 283.510905][T12332] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 283.510929][T12332] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97c51746d4 [ 283.510969][T12332] R13: 00000000004c2c68 R14: 00000000004d6330 R15: 0000000000000007 [ 283.521021][T12323] team0: Port device team_slave_1 added [ 283.670922][T12323] device hsr_slave_0 entered promiscuous mode [ 283.713216][T12323] device hsr_slave_1 entered promiscuous mode [ 283.802521][T12323] debugfs: Directory 'hsr0' with parent '/' already present! [ 283.832261][T12323] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.839565][T12323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.847342][T12323] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.854568][T12323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.940544][T12323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.951160][T11749] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.961787][T11749] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.994602][T11749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.003337][T11749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.017797][T12323] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.039328][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.048999][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.058006][ T3062] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.065206][ T3062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.110986][T12323] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 284.121474][T12323] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.136453][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.146046][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.155067][ T3062] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.162230][ T3062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.170785][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.180877][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.190840][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.200749][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.210336][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.219965][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.229660][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.238880][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.248551][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.257693][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.273965][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.282880][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.310670][T12323] 8021q: adding VLAN 0 to HW filter on device batadv0 18:38:34 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) unlink(&(0x7f0000000040)='./file0\x00') sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@x25={0x9, @remote={[], 0x1}}, 0x10e, 0x0, 0x0, 0x0, 0xffffffffffffff78}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0}, 0x0) 18:38:34 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) tee(r0, r2, 0x4, 0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9f8f, 0x200) ioctl$PPPIOCGCHAN(r4, 0x80047437, 0xffffffffffffffff) 18:38:34 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'permhat ', 0x4, 0x5e, ['/proc/thread-self/attr/current\x00', 'wlan0vmnet1\x00', 'permprofile ', 'vmnet1\\keyringppp0&mime_type#h:[\x00', '/proc/thread-self/attr/current\x00']}, 0x92) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)=0x9) 18:38:34 executing program 0 (fault-call:9 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 284.818770][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 284.818800][ T32] audit: type=1400 audit(1568227114.866:31): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=12340 comm="syz-executor.1" [ 284.909085][T12345] FAULT_INJECTION: forcing a failure. [ 284.909085][T12345] name failslab, interval 1, probability 0, space 0, times 0 [ 284.922294][T12345] CPU: 0 PID: 12345 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 284.930235][T12345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.940328][T12345] Call Trace: [ 284.943688][T12345] dump_stack+0x191/0x1f0 [ 284.948074][T12345] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 284.954113][T12345] should_fail+0xa3f/0xa50 [ 284.958599][T12345] __should_failslab+0x264/0x280 [ 284.963596][T12345] should_failslab+0x29/0x70 [ 284.968254][T12345] kmem_cache_alloc+0xd6/0xd10 [ 284.973076][T12345] ? mmu_topup_memory_caches+0x109/0x910 [ 284.978771][T12345] mmu_topup_memory_caches+0x109/0x910 [ 284.984292][T12345] kvm_mmu_load+0x61/0x3700 [ 284.988855][T12345] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 284.994983][T12345] ? kvm_apic_has_interrupt+0x5c3/0xc70 [ 285.000577][T12345] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 18:38:35 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0xa}) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0x4, "b4239d459f89eb3e688ba54add94d2bed0327754a7211164f537971cbf30da1b", 0x14, 0x0, 0x7fff, 0x8, 0x1}) [ 285.006657][T12345] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 285.012723][T12345] kvm_arch_vcpu_ioctl_run+0x89b4/0xd410 [ 285.018414][T12345] ? stack_trace_save+0x1b0/0x1b0 [ 285.021328][ T32] audit: type=1400 audit(1568227114.916:32): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=12340 comm="syz-executor.1" [ 285.023540][T12345] ? kmsan_set_origin+0x26d/0x340 [ 285.023628][T12345] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 285.052788][T12345] ? put_pid+0x14f/0x1b0 [ 285.057102][T12345] kvm_vcpu_ioctl+0x1099/0x1d00 [ 285.062027][T12345] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 285.068038][T12345] ? kvm_vm_release+0x90/0x90 [ 285.072738][T12345] do_vfs_ioctl+0xea8/0x2c50 [ 285.077367][T12345] ? security_file_ioctl+0x1bd/0x200 [ 285.082678][T12345] __se_sys_ioctl+0x1da/0x270 [ 285.087382][T12345] __x64_sys_ioctl+0x4a/0x70 [ 285.092104][T12345] do_syscall_64+0xbc/0xf0 [ 285.096552][T12345] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 285.102453][T12345] RIP: 0033:0x4598e9 [ 285.106370][T12345] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.125988][T12345] RSP: 002b:00007f97c5173c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.134420][T12345] RAX: ffffffffffffffda RBX: 00007f97c5173c90 RCX: 00000000004598e9 [ 285.142515][T12345] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 285.150497][T12345] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 285.158478][T12345] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97c51746d4 [ 285.166472][T12345] R13: 00000000004c2c68 R14: 00000000004d6330 R15: 0000000000000007 18:38:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) mmap(&(0x7f000000e000/0x4000)=nil, 0x4000, 0x0, 0x110, r0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 18:38:35 executing program 2: unshare(0x2000400) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x22000, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000040)={0xa, 0x1a, 0x14, 0x6, 0x6, 0x7, 0x5, 0x5e}) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x2000001, &(0x7f0000000300)='m&\x13\x8e9y.current\x00') open(&(0x7f0000000080)='./file0\x00', 0x420100, 0x0) 18:38:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000000100)=""/170, 0xaa}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xffffffffffffff88, &(0x7f0000002400)=[{&(0x7f0000000040)="1e27a611cc9347a64bb7c270"}, {&(0x7f00000002c0)="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"}, {&(0x7f0000000080)="d5c141a66fc32464e2f4c4d41bd95c20b263cb6d92d3c80b12b6f7e168942c7dc028eb7b6f0b71c3c881942436d019c269100510e7dc9520e8a4bcd15b0f2a8a72787546eaad14a67a7ac20dde63263f8cf4"}, {&(0x7f00000001c0)="888b6c48da7700d82b6f4250974f09af5ab40a51361a38eda68807db2d6101948f97ec6bfb15465bd3d0fd33baad"}, {&(0x7f00000012c0)="9b1141688d691bb5432156fc6101ec5637f69c8c60df300b22fe56aa29ccd8127e77435eca73eb2ed43b693e"}, {&(0x7f0000001300)="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"}, {&(0x7f0000002300)="a66511f5aa2a8593421f55ea412dd106df4fb34a25f7782e6892fe9630cdb7d2c2bf2e4687b89f673304635ece4959f07c96580cb232c907404a17955ca9b886dfd8ea4219a0c27e0272143566518ef4d489382153c90aa19ec238528db3a2e099fefdf2ac7b4177a4dac305fddffffb13ee4d76ae10973955a5d03a4b3b1045b7634d7a98ea3c81af37d698"}, {&(0x7f00000023c0)="af796b14cd871948f1b03feaa67bb0b9707e3be5f7ed"}], 0x2bc, 0x0, 0xc0}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x8000000000000dd, 0x0) 18:38:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)='cgroup\x00controC\x12\x12\x98\xd1l\x06\x00\x00\x00H=\xc10U\xa0\x8b\x15\xb4\x8a\x7f{CgLN\x109\x13\xc3\xd6\xcf\xa5\xf5K\x04\xb2\xf3\x997 \xff\x05\x81\x19&Y[\x8f]\x9c\xfa\x84e\\\xd4\xe9L\x04@4\x84\xd8\xf8\xde\x9f\xbd\xc8;\x94\xad\xd2\x8c\v\xc6I6#\xa0\xcbB7/\x1e\x14WT\xf8\xcd\x94\xb0N\x89\x85\xb2S\xffE\x14q\xc2\x1c\xf4\rp;}\xdd\x86\x04u\xa1R\xae+\x8d\x81\x98d\x1e0x0}, &(0x7f0000000280)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0xb8, 0xffffffffffffffff, 0x9, [], r9}, 0x3c) setsockopt$inet6_IPV6_PKTINFO(r8, 0x29, 0x32, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, r9}, 0x14) ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x19) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) 18:38:35 executing program 0 (fault-call:9 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 285.714986][T12376] IPVS: length: 102 != 8 18:38:35 executing program 3: select(0x40, &(0x7f0000000080)={0x3}, &(0x7f00000000c0)={0x2}, 0x0, 0x0) r0 = getpgid(0x0) getpgrp(r0) 18:38:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) flistxattr(r1, &(0x7f0000000040)=""/84, 0x54) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@ipv6_newaddr={0x48, 0x14, 0x205, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x4, @local}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_FLAGS={0x8}]}, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x5, 0x7, 0x8, 0x6, 0x52}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x8}, &(0x7f0000000200)=0x8) [ 285.787704][T12379] FAULT_INJECTION: forcing a failure. [ 285.787704][T12379] name failslab, interval 1, probability 0, space 0, times 0 [ 285.800852][T12379] CPU: 0 PID: 12379 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 285.808783][T12379] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.818874][T12379] Call Trace: [ 285.822232][T12379] dump_stack+0x191/0x1f0 [ 285.826634][T12379] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 285.832671][T12379] should_fail+0xa3f/0xa50 [ 285.837164][T12379] __should_failslab+0x264/0x280 [ 285.842159][T12379] should_failslab+0x29/0x70 [ 285.846804][T12379] kmem_cache_alloc+0xd6/0xd10 [ 285.851621][T12379] ? mmu_topup_memory_caches+0x109/0x910 [ 285.857328][T12379] mmu_topup_memory_caches+0x109/0x910 [ 285.862849][T12379] kvm_mmu_load+0x61/0x3700 [ 285.867417][T12379] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 285.873547][T12379] ? kvm_apic_has_interrupt+0x5c3/0xc70 [ 285.879141][T12379] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 285.885178][T12379] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 285.891235][T12379] kvm_arch_vcpu_ioctl_run+0x89b4/0xd410 [ 285.896916][T12379] ? stack_trace_save+0x1b0/0x1b0 [ 285.902053][T12379] ? kmsan_set_origin+0x26d/0x340 [ 285.907195][T12379] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 285.913224][T12379] ? put_pid+0x14f/0x1b0 [ 285.917524][T12379] kvm_vcpu_ioctl+0x1099/0x1d00 [ 285.922446][T12379] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 285.928494][T12379] ? kvm_vm_release+0x90/0x90 [ 285.933225][T12379] do_vfs_ioctl+0xea8/0x2c50 [ 285.937892][T12379] ? security_file_ioctl+0x1bd/0x200 [ 285.943244][T12379] __se_sys_ioctl+0x1da/0x270 [ 285.947984][T12379] __x64_sys_ioctl+0x4a/0x70 [ 285.952634][T12379] do_syscall_64+0xbc/0xf0 [ 285.957113][T12379] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 285.963052][T12379] RIP: 0033:0x4598e9 [ 285.967000][T12379] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.986659][T12379] RSP: 002b:00007f97c5173c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 285.995134][T12379] RAX: ffffffffffffffda RBX: 00007f97c5173c90 RCX: 00000000004598e9 [ 286.003163][T12379] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 286.011169][T12379] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 286.019161][T12379] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97c51746d4 [ 286.027151][T12379] R13: 00000000004c2c68 R14: 00000000004d6330 R15: 0000000000000007 [ 286.137786][T12384] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 286.146145][T12384] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 286.157899][T12380] IPVS: length: 102 != 8 18:38:36 executing program 3: timer_create(0x4, &(0x7f0000000040)={0x0, 0x29, 0x9}, &(0x7f0000000080)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}}, &(0x7f0000000100)) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='{(>\x1d:GPL\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0xff) membarrier(0x0, 0x0) getsockopt$inet_int(r2, 0x0, 0x22, &(0x7f00006ed000), &(0x7f0000000000)=0x2) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) sendto$inet(r4, &(0x7f0000000180)="b9abe82e0175e95284b7df29", 0xc, 0x80, &(0x7f00000001c0)={0x2, 0x4e22, @multicast1}, 0x10) [ 286.228345][T12384] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 286.237078][T12384] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 18:38:36 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) unshare(0x20400) bind$xdp(r0, 0x0, 0x0) 18:38:36 executing program 1: r0 = socket(0x2, 0x3, 0x67) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r3, 0x1, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x7}}}, 0x30}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x4008000, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="e4e5ea71", 0x4, 0x4008000, &(0x7f0000000240)=@file={0x2, './file0\x00'}, 0x6e) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 18:38:36 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r3}], 0xb2, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x20, 0x80000) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000100)={0x1, 0x9}, 0x2) 18:38:36 executing program 0 (fault-call:9 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:36 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='#\x11\x98\xdb\xabT\xf0\xd4#\xc8\xcfr\xe2 \xfe\x15\xd2G\xa4\xf1\xb7\xd27\xe0N\x11\x86i\x80\xaeI\x9b\xcfAd\xff\x03\x11O9\xe7!8\xf3_\xa8\x82\xeag!\xb6\xbb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb6\xa8\x19\x86\x1c\xc5', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[]], 0x8) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) msgsnd(0x0, &(0x7f0000000000), 0x8, 0x0) [ 286.597838][T12408] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 18:38:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x102, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f00000000c0)=0x3) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0x1) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)) [ 286.663145][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 286.669760][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 286.681368][T12412] FAULT_INJECTION: forcing a failure. [ 286.681368][T12412] name failslab, interval 1, probability 0, space 0, times 0 [ 286.694351][T12412] CPU: 0 PID: 12412 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 286.702287][T12412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.712381][T12412] Call Trace: [ 286.715728][T12412] dump_stack+0x191/0x1f0 [ 286.720081][T12412] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 286.726094][T12412] should_fail+0xa3f/0xa50 [ 286.730545][T12412] __should_failslab+0x264/0x280 [ 286.735515][T12412] should_failslab+0x29/0x70 [ 286.740130][T12412] kmem_cache_alloc+0xd6/0xd10 [ 286.743052][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 286.745117][T12412] ? mmu_topup_memory_caches+0x109/0x910 [ 286.751261][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 286.756474][T12412] mmu_topup_memory_caches+0x109/0x910 [ 286.756522][T12412] kvm_mmu_load+0x61/0x3700 [ 286.756646][T12412] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 286.778351][T12412] ? kvm_apic_has_interrupt+0x5c3/0xc70 [ 286.783915][T12412] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 286.789922][T12412] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 286.795934][T12412] kvm_arch_vcpu_ioctl_run+0x89b4/0xd410 [ 286.801587][T12412] ? stack_trace_save+0x1b0/0x1b0 [ 286.806689][T12412] ? kmsan_set_origin+0x26d/0x340 [ 286.811768][T12412] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 286.817763][T12412] ? put_pid+0x14f/0x1b0 [ 286.822029][T12412] kvm_vcpu_ioctl+0x1099/0x1d00 [ 286.826910][T12412] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 286.832910][T12412] ? kvm_vm_release+0x90/0x90 [ 286.837601][T12412] do_vfs_ioctl+0xea8/0x2c50 [ 286.842225][T12412] ? security_file_ioctl+0x1bd/0x200 [ 286.847533][T12412] __se_sys_ioctl+0x1da/0x270 [ 286.852235][T12412] __x64_sys_ioctl+0x4a/0x70 [ 286.856843][T12412] do_syscall_64+0xbc/0xf0 [ 286.861289][T12412] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 286.867191][T12412] RIP: 0033:0x4598e9 [ 286.871119][T12412] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.890757][T12412] RSP: 002b:00007f97c5173c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 286.899203][T12412] RAX: ffffffffffffffda RBX: 00007f97c5173c90 RCX: 00000000004598e9 [ 286.907203][T12412] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 286.915187][T12412] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 286.923179][T12412] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97c51746d4 [ 286.931162][T12412] R13: 00000000004c2c68 R14: 00000000004d6330 R15: 0000000000000007 [ 286.939991][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 286.946496][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 286.953061][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 286.959362][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:38:37 executing program 3: socketpair$unix(0x1, 0x400000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000200)=0xa0000000) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r2, 0x4) write$binfmt_script(r0, 0x0, 0x0) 18:38:37 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r3}], 0xb2, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x20, 0x80000) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000100)={0x1, 0x9}, 0x2) 18:38:37 executing program 0 (fault-call:9 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x1}) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) getdents(r1, &(0x7f00000003c0)=""/4096, 0x1000) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000000)) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$CAPI_INSTALLED(r2, 0x80024322) 18:38:37 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r1, 0x10, 0x2, 0xbcb9, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = dup(r3) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000000140)='syz0\x00') r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x402000, 0x0) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000000100)={0x100000, 0x2000, 0x8, 0x4, 0xfff}) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x80, 0x0) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c, 0x0) [ 287.367066][T12432] FAULT_INJECTION: forcing a failure. [ 287.367066][T12432] name failslab, interval 1, probability 0, space 0, times 0 [ 287.379889][T12432] CPU: 1 PID: 12432 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 287.387917][T12432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.398017][T12432] Call Trace: [ 287.401385][T12432] dump_stack+0x191/0x1f0 [ 287.405776][T12432] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 287.411814][T12432] should_fail+0xa3f/0xa50 [ 287.416303][T12432] __should_failslab+0x264/0x280 [ 287.421307][T12432] should_failslab+0x29/0x70 [ 287.425963][T12432] kmem_cache_alloc+0xd6/0xd10 [ 287.430781][T12432] ? mmu_topup_memory_caches+0x109/0x910 [ 287.436478][T12432] mmu_topup_memory_caches+0x109/0x910 [ 287.441994][T12432] kvm_mmu_load+0x61/0x3700 [ 287.446553][T12432] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 287.452674][T12432] ? kvm_apic_has_interrupt+0x5c3/0xc70 [ 287.458267][T12432] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 287.464325][T12432] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 287.470385][T12432] kvm_arch_vcpu_ioctl_run+0x89b4/0xd410 [ 287.476079][T12432] ? stack_trace_save+0x1b0/0x1b0 [ 287.481222][T12432] ? kmsan_set_origin+0x26d/0x340 [ 287.486354][T12432] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 287.492381][T12432] ? put_pid+0x14f/0x1b0 [ 287.496681][T12432] kvm_vcpu_ioctl+0x1099/0x1d00 [ 287.501600][T12432] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 287.507640][T12432] ? kvm_vm_release+0x90/0x90 [ 287.512366][T12432] do_vfs_ioctl+0xea8/0x2c50 [ 287.517043][T12432] ? security_file_ioctl+0x1bd/0x200 [ 287.522380][T12432] __se_sys_ioctl+0x1da/0x270 [ 287.527117][T12432] __x64_sys_ioctl+0x4a/0x70 [ 287.531758][T12432] do_syscall_64+0xbc/0xf0 [ 287.536241][T12432] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 287.542257][T12432] RIP: 0033:0x4598e9 [ 287.546204][T12432] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 18:38:37 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r3}], 0xb2, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x20, 0x80000) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000100)={0x1, 0x9}, 0x2) [ 287.565844][T12432] RSP: 002b:00007f97c5173c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 287.574304][T12432] RAX: ffffffffffffffda RBX: 00007f97c5173c90 RCX: 00000000004598e9 [ 287.582313][T12432] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 287.590323][T12432] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 287.598328][T12432] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97c51746d4 [ 287.606335][T12432] R13: 00000000004c2c68 R14: 00000000004d6330 R15: 0000000000000007 18:38:37 executing program 0 (fault-call:9 fault-nth:7): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000280)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000001c0), 0x2, 0x0}}) [ 287.944646][T12450] FAULT_INJECTION: forcing a failure. [ 287.944646][T12450] name failslab, interval 1, probability 0, space 0, times 0 [ 287.957917][T12450] CPU: 1 PID: 12450 Comm: syz-executor.0 Not tainted 5.3.0-rc7+ #0 [ 287.965850][T12450] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.975937][T12450] Call Trace: [ 287.979290][T12450] dump_stack+0x191/0x1f0 [ 287.983780][T12450] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 287.989812][T12450] should_fail+0xa3f/0xa50 [ 287.994298][T12450] __should_failslab+0x264/0x280 [ 287.999321][T12450] should_failslab+0x29/0x70 [ 288.003983][T12450] kmem_cache_alloc+0xd6/0xd10 [ 288.008816][T12450] ? mmu_topup_memory_caches+0x109/0x910 [ 288.014514][T12450] mmu_topup_memory_caches+0x109/0x910 [ 288.020032][T12450] kvm_mmu_load+0x61/0x3700 [ 288.024595][T12450] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 288.030722][T12450] ? kvm_apic_has_interrupt+0x5c3/0xc70 [ 288.036309][T12450] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 288.042350][T12450] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 288.048395][T12450] kvm_arch_vcpu_ioctl_run+0x89b4/0xd410 [ 288.054115][T12450] ? kmsan_get_shadow_origin_ptr+0x221/0x3a0 [ 288.060162][T12450] ? kmsan_set_origin+0x26d/0x340 [ 288.065280][T12450] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 288.071309][T12450] ? put_pid+0x14f/0x1b0 [ 288.075610][T12450] kvm_vcpu_ioctl+0x1099/0x1d00 [ 288.080525][T12450] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 288.086554][T12450] ? kvm_vm_release+0x90/0x90 [ 288.091279][T12450] do_vfs_ioctl+0xea8/0x2c50 [ 288.095946][T12450] ? security_file_ioctl+0x1bd/0x200 [ 288.101290][T12450] __se_sys_ioctl+0x1da/0x270 [ 288.106035][T12450] __x64_sys_ioctl+0x4a/0x70 [ 288.110676][T12450] do_syscall_64+0xbc/0xf0 [ 288.115154][T12450] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 288.121094][T12450] RIP: 0033:0x4598e9 [ 288.125039][T12450] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 288.144685][T12450] RSP: 002b:00007f97c5173c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 288.153148][T12450] RAX: ffffffffffffffda RBX: 00007f97c5173c90 RCX: 00000000004598e9 [ 288.161156][T12450] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 288.169165][T12450] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 288.177170][T12450] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97c51746d4 [ 288.185178][T12450] R13: 00000000004c2c68 R14: 00000000004d6330 R15: 0000000000000007 18:38:38 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r3}], 0xb2, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x20, 0x80000) setsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000100)={0x1, 0x9}, 0x2) 18:38:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x2, 0x0, [{0x1}, {0xa, 0x0, 0x0, 0x101}]}) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000100)={0x2, "fe04f709a08a83464be7e55c87cff5072d7beaa42f54b5e06ac71139bca7b143", 0x850188aabdf8b761, 0xd053ca380bf67ec6, 0x8d7, 0xfffffffffffffffe, 0x4, 0x1, 0x9, 0x80000001}) 18:38:38 executing program 0 (fault-call:9 fault-nth:8): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:38 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000100)={0x0, 0x2, 0x8001, 0xffffffffffffff7f}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) 18:38:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x80004e20, 0x0, @dev={0xfe, 0x80, [], 0x22}}, 0x1c) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x5, 0x7}, 0xc) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) bind$unix(r2, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "000200", 0x20, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@add_addr={0x1e, 0xa, 0x20, 0xa, 0x0, @empty}]}}}}}}}}, 0x0) 18:38:38 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/188, 0x200005bc}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 18:38:38 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r3}], 0xb2, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x20, 0x80000) [ 288.668786][T12474] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:38:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x20010, r1, 0x46) ioctl(r0, 0x1000008912, &(0x7f0000000580)="11dca5055e0bcfe47bf070") r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) 18:38:38 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x80) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = gettid() sched_setparam(r4, &(0x7f0000000180)=0x3f) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000002c0), r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000140)={0xb, 0x10, 0xfa00, {&(0x7f0000000040), r3, 0x10000}}, 0x18) ioctl(r0, 0xffffffffffffffc0, &(0x7f00000002c0)) [ 288.822952][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 288.829270][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:38:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x400000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) prctl$PR_SET_PDEATHSIG(0x1, 0x1f) ioctl(r3, 0x2, &(0x7f0000000280)="11dca523a900000000000029f3fcaf5a733dd645917e7b4be89c4b17508a7d7dcf05c2f3fc9717bccbe9fad9ce934660ef721e84b05475d335b43d20ece694b2c431fa9d34bdcffa53a6b437bf57cb5f15ba9c86b0110a82f5") ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f00000005c0)="b800008ee8650f68b90000ba410066b8cb3226e766ef66b84c0000000f23c00f21f8663500000c000f23f8670f205abaf80c66b84e5c3a8d66efbafc0cb0d4eef36df4ba6100b8d16bef0f09", 0xfffffffffffffe2d}], 0x30d, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r6 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x402) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$NBD_SET_FLAGS(r7, 0xab0a, 0x8000) ioctl$KVM_IOEVENTFD(r5, 0x4040ae79, &(0x7f0000000180)={0x6000, &(0x7f0000000040), 0xe, r6, 0xdab9a58b8752b171}) r8 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f00000002c0), 0x12) fcntl$F_GET_FILE_RW_HINT(r9, 0x40d, &(0x7f00000004c0)) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r10 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r11 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r11, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$NBD_DO_IT(r11, 0xab03) ioctl$HIDIOCSFLAG(r7, 0x4004480f, &(0x7f0000000340)) r12 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r12, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r13 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r14 = openat$cgroup_procs(r13, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r14, &(0x7f00000002c0), 0x12) splice(r12, &(0x7f0000000440)=0x60, r14, &(0x7f0000000480), 0x2c, 0x1) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0xfffffffffffffff7, 0x0, 0x0, 0x6], 0x1f004, 0x100000}) ioctl$SG_SET_FORCE_PACK_ID(r6, 0x227b, &(0x7f0000000080)=0x1) ioctl$KVM_RUN(r10, 0xae80, 0x0) 18:38:39 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r3}], 0xb2, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) recvmmsg(r0, &(0x7f0000006500), 0x1ce, 0x40010000, &(0x7f0000006700)={0x0, 0x1c9c380}) 18:38:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x10000040000106], [0xc1]}) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x10000, 0x60000) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000100)=0x80000001) socket$caif_stream(0x25, 0x1, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x222300, 0x0) 18:38:39 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000040)={0x40009, 0x99, 0x8, 0xc763b299a243e591, 0x1}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009f4ff8000000000000000000000000800040040000000", 0x1f4) 18:38:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x5f, 0x0, 0x2, 0x0, 0x40, 0x20000000fe], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_FD(r4, 0x5, &(0x7f0000000040)='uuser\x00', 0x0, 0xffffffffffffffff) 18:38:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x400000000000000, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='mounts\x00[9\xa4@\xe4c\xe0\xfe\xc3D\xb7\xacu\xc8h\bL\xf80K\xd3\xf4z\x1a\x03\t\xef\x1cy\xc7\xae\xeaT/5\xf6\xfb\xe7 \xa3g\xde\xf2\x18\x05G\x98\x80\xf5\xaf\x92\xb1|\xbc\x7f\xb2n\x8c\x11\x96]\xb9x-\xa0\x82\aY.\x9d?\xf7\xdec\xe1U;\r\xf6eR\xf9\x89\xf8*\xd7\x11\xaa@') mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r1, 0x0) 18:38:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81, &(0x7f0000000700)="d16965d907000000000000000000de2f324bb276739679bf70f28a116a1822a82782601e70c00ff01ef1c93be1a15491be57ba68d5ca736c038b047276d494719b111cce4dfcdb9d3ec9794945938c1568eee9aa5214e00371f21599db5e0f758c07c7ec69b705e0d66d90de378858f61578def68482ddf6cf03ebc412fac0906a607ed81979f60a172d9682844aefb9a093e0709fbbaf0ed268b0404af9b1233d0818ff7f9310a71d6a240e765cf2082558ffefb399dd11b39b6c7dd8917c56473c972e01863d024307c7349f32c3018c0e95406bea16a9bfe3581c58abf9c4a5a1f29fa82c5ac9ab5419e4332b6e36df51a3661eb982f24801379db5705ccf0d2a14b7530c6f011624f23ed30bc6ede2bfd1194828b2301922b62f1d86452d337e060035f205fa48fbf4c67d71c37b89b358bac9d916b6a2f414ab51ef39d6a704b78100235d59d872b050ac1ec00fc5486a43c93e40ef6060fe77be8baab8a5166fea8058eb1c3cfdb0341ce671e890d78f6fd1bdbef609c54870a2") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x2000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x90000000}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockname$packet(r3, &(0x7f0000008440)={0x11, 0x0, 0x0}, &(0x7f0000008480)=0x14) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x800000000000004) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$IOC_PR_REGISTER(r7, 0x401870c8, &(0x7f0000000300)={0x7fff, 0x3fd8, 0x1}) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r8 = dup3(r5, r6, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r8, &(0x7f0000000140)='./file0\x00', r9, r10, 0x1000) r11 = gettid() rt_tgsigqueueinfo(r11, r11, 0x0, &(0x7f0000000340)={0x0, 0x0, 0xffffffff}) r12 = getpgrp(0xffffffffffffffff) r13 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r13, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r11, r12, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)={r13, r5, 0xfffffffffffff000}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000084c0)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@rand_addr="ba9f3f38f739ae693624a4ba78fb8ec9", 0x4e23, 0x5, 0x4e24, 0x0, 0xa, 0x0, 0x0, 0x2f, r4, r9}, {0x9, 0x7, 0x100000000, 0x7, 0x7, 0x3f, 0xfff, 0x7ff}, {0x5677, 0x7, 0x1, 0x1}, 0xa72, 0x6e6bbf, 0x0, 0x3, 0x2, 0x2}, {{@in6=@loopback, 0x4d3, 0xf9}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x2a}, 0x34ff, 0x0, 0x60aefbfa26ebcc33, 0x100000001, 0x80000001, 0x2, 0x9}}, 0xe8) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 18:38:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffeff, 0x420000) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000100)={0x80000000}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:38:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(seed)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) read$char_usb(r1, &(0x7f0000000200)=""/45, 0x2d) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000140)={0x3, 0x8, 0x800, 0x8, 0x9, 0x100000000}) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f00000003c0)) 18:38:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x10202) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000100)={0x0, 0xd6d, 0x1, 0x1}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:38:40 executing program 4: r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x80) write$char_usb(r0, &(0x7f0000000000)="0af886bf64c263dc94f92a4022990607ec01db5f5ba50db17b7fb109e239e9438470631e5d5010d26bc69668a370bb5da2eee0bdab12c1f4d46731c8969595e4187e4a2a7969edc2857190", 0x4b) fcntl$getown(0xffffffffffffffff, 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getown(r1, 0x9) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f00000000c0)=""/210) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r3 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000340)={0x3, [0x1f, 0x210c, 0x8]}, 0xa) keyctl$set_reqkey_keyring(0xe, 0x7) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000380)={{0x7ff, 0x7}, 0x1, 0x6, 0x9, {0xffff, 0x3}, 0x7, 0x5}) r4 = openat(r2, &(0x7f0000000400)='./file0\x00', 0x400000, 0x8) timerfd_settime(r4, 0x2, &(0x7f0000000440)={{0x0, 0x1c9c380}}, &(0x7f0000000480)) r5 = syz_open_dev$vivid(&(0x7f00000004c0)='/dev/video#\x00', 0x1, 0x2) fcntl$dupfd(0xffffffffffffffff, 0x80c, r5) r6 = syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x1, 0x408200) ioctl$TCSETS2(r6, 0x402c542b, &(0x7f0000000540)={0x8, 0x482, 0x100, 0x3, 0xb28, "9dccce1cbc2d5b5185f249b6c3363ae829e188", 0x477, 0x5}) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r7, 0x11, 0x64, &(0x7f00000005c0)=0x6, 0x4) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000600)='/dev/audio\x00', 0x200440, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000640)={0x0}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f00000006c0)={r9, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x2, 0x5, 0x4dab, 0xfffffffeffffffff, 0xa0c8}, &(0x7f0000000780)=0x98) gettid() openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) r10 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$F_GET_RW_HINT(r10, 0x40b, &(0x7f0000000800)) open(&(0x7f0000000840)='./file0\x00', 0x80040, 0x2) r11 = syz_open_dev$media(&(0x7f0000000880)='/dev/media#\x00', 0x81, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r11, 0x84, 0x12, &(0x7f00000008c0)=0x3e0000000000000, 0x4) 18:38:40 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r3, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r3}], 0xb2, 0x0, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) 18:38:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x10008002) write(r0, &(0x7f0000000140)="b63db8060000000000000000003ef0011dccfffffffffffff62c9b160096aa1fae1a0000080000020000", 0x2a) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x201, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000040)) mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x800009) readv(r0, &(0x7f000085dff0)=[{&(0x7f0000e94000)=""/62, 0x3d87}], 0x146) [ 290.236932][ C1] sd 0:0:1:0: [sg0] tag#3516 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 290.246743][ C1] sd 0:0:1:0: [sg0] tag#3516 CDB: Read(6) 08 00 00 02 00 00 [ 290.270442][ C1] sd 0:0:1:0: [sg0] tag#3517 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK [ 290.280121][ C1] sd 0:0:1:0: [sg0] tag#3517 CDB: Read(6) 08 00 00 02 00 00 18:38:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000300)="66b83d018ed00f01f866b861000f00d80f0666baa10066ed66bad104b0d7eeb9800000c00f3235001000000f30c4222dafe5b9bd080000b800100000ba000000000f3066baf80cb860a4878cef66bafc0c66b8500e66ef"}], 0xaaaaaaaaaaaaa31, 0x56, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/wireless\x00') ioctl$BLKROSET(r1, 0x125d, &(0x7f00000000c0)=0x7) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000a00)=""/237, 0xed}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') preadv(r2, &(0x7f00000017c0), 0x79, 0xa2) 18:38:40 executing program 3: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000011fe8)) r0 = socket(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f00000005c0)={0x10, 0x0, 0x0, 0x14000200}, 0xc) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003900)={&(0x7f0000003780)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) accept$packet(r4, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback, 0x0}, &(0x7f0000000280)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x4, 0x0, 0xb8, 0xffffffffffffffff, 0x9, [], r6}, 0x3c) r7 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback, 0x0}, &(0x7f0000000280)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x10, 0x0, 0x4, 0x0, 0xb8, 0xffffffffffffffff, 0x9, [], r10}, 0x3c) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000a80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x50000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000840)={0x200, r3, 0x2, 0x70bd25, 0x25dfdbfc, {}, [{{0x8, 0x1, r5}, {0xb4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xa86}}}]}}, {{0x8, 0x1, r9}, {0x128, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100}}}]}}]}, 0x200}, 0x1, 0x0, 0x0, 0x400c000}, 0x806) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', @ifru_addrs=@in={0x2, 0x0, @multicast2}}) 18:38:40 executing program 1: socket$inet6(0xa, 0x3, 0x9) uname(&(0x7f0000000080)=""/113) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000400), 0x335}, 0x0) [ 290.530005][T12581] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 18:38:40 executing program 3: r0 = socket$inet(0x10, 0x2000000003, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) sendto(r1, &(0x7f0000000840)="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", 0x1000, 0x40000000, &(0x7f00000000c0)=@l2={0x1f, 0x0, {0x1, 0x3, 0x1, 0xffff, 0x9, 0xfffffffffffffff8}, 0x2, 0x1ca1}, 0x80) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'v\x00\x00\x9eo\x00\x00\xfc5\x95\x0fKg/L\x86', 0x800000d801}) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x2, 0x0) 18:38:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000100)) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000040)={0x0, 0x100000001, 0xe0, 0x9, 0x5, 0x7, 0x2, 0x3, 0x9, 0x1}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:40 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c4300006bbee1c137ad167436a540aa9897d8f7975a7907addf688dc0a9e8d1a0de0a6677e978c6b233d7c7d03e9f1b49442b848997cbb7553657c0b63795c08e151c9bb90530825298991970c1256bd661d5954cd79350662ec2866ca9a7f721eaa4943435750fecfc0c2574fd56506f0740d92c19dee4aac5ed1b61c86346135e6177e0effb"], 0x0, 0x0, 0x0}) r1 = getpid() fcntl$lock(r0, 0x26, &(0x7f00000000c0)={0x3, 0x1, 0xdf, 0xffffffffffff7fff, r1}) [ 290.784489][T12591] IPVS: ftp: loaded support on port[0] = 21 [ 290.943773][T12599] binder: 12598:12599 unknown command 17164 [ 290.949764][T12599] binder: 12598:12599 ioctl c0306201 209b4fd0 returned -22 [ 290.993226][T12599] binder: 12598:12599 unknown command 17164 [ 290.999295][T12599] binder: 12598:12599 ioctl c0306201 209b4fd0 returned -22 18:38:41 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000004a0081aee4050c00000f00000a8bc36f7d79ce3263dac37b7403c609000000", 0x23}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000ec0)={0x0, 0x323, 0x0, 0x0, 0x0, 0x182}, 0x0) 18:38:41 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r2}], 0xb2, 0x0, 0x0, 0x0) [ 291.227540][T12591] chnl_net:caif_netlink_parms(): no params data found [ 291.352221][T12591] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.359608][T12591] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.368444][T12591] device bridge_slave_0 entered promiscuous mode [ 291.380367][T12591] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.387761][T12591] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.396595][T12591] device bridge_slave_1 entered promiscuous mode [ 291.429765][T12591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.443299][T12591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.476966][T12591] team0: Port device team_slave_0 added [ 291.486326][T12591] team0: Port device team_slave_1 added [ 291.787492][T12591] device hsr_slave_0 entered promiscuous mode [ 291.883158][T12591] device hsr_slave_1 entered promiscuous mode [ 292.047367][T12591] debugfs: Directory 'hsr0' with parent '/' already present! [ 292.196589][T12591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.218884][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.227593][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.244311][T12591] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.265579][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.274995][ T3062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.283987][ T3062] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.291135][ T3062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.308927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 292.317821][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.327610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.336656][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.343936][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.353918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.374481][T11749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.396072][T11749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.405988][T11749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.415431][T11749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.425317][T11749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.452257][T12591] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.463555][T12591] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.476716][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.485847][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.495032][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.504628][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.514225][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.524625][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.575941][T12591] 8021q: adding VLAN 0 to HW filter on device batadv0 18:38:42 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000003, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x400a00, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r1, 0x4) 18:38:42 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)={0x40000004}) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6, 0x80000) fstatfs(r2, &(0x7f0000000080)=""/7) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffffd) 18:38:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x101880, 0x0) ioctl$MON_IOCQ_URB_LEN(r4, 0x9201) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:42 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x240, 0x0) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000080)) getsockopt$sock_timeval(r1, 0x1, 0x43, 0x0, &(0x7f0000000140)=0x158) 18:38:42 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ppoll(&(0x7f0000000400)=[{}, {r2}], 0xb2, 0x0, 0x0, 0x0) [ 292.832971][ C1] net_ratelimit: 8 callbacks suppressed [ 292.832994][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 292.845062][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 292.903674][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 292.910221][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:38:43 executing program 1: r0 = memfd_create(&(0x7f0000001200)='}\xbf*x\x89-vO\xd3JUk\x88O\xc4N\xa2\rqI\r\xb3\xd9Q(\n\x1a\x9f/X\x1d9\x03\xc2\x16\xaf\x9d\xffl\xdcC\xeb\xa6\x96\x12$\xd15[z\x85\xf4\x1e\xcc\xfc\xf64\x00\x00\x00\x00\x00\x00\x00Pw\x1bN[\x81\x92\x15P\xc5\x0e\x06\x17\b\xaf\nu\xd8D9z\x9eR\bjh\xce\xa9j\xda\xf8B\x84\x8d\x12.\xeb\x95\x9a\n\xb2M\xc7\xd1\x87N\xc5Os?T\"\xfc\fc\x92\xbb>\xa3l\x9a\xc9\'\x14\xd5+\xb1\xa6\xf5\x9e\xd1\xea%\xd8l\xae\xd6\\dZ\x17/\xe7$(\x8ax\xdc\xc4\xb7\xa4\x9b\x92\xd8\x16Lz\x9e\xfc\xf8\xf1\xdc\xb9+F~%\x16e\x81\x1b\x11vw1:\xdd]\xb9\xe8\x99\xea\xd1O\x83\xf3WA\xad\xaa\xdc\r~[I\x9f\xac\x03\xf9\xe2\x12Je\xe9$\xd2\x00\xef\r\x9dQ2\xa1T4\xb4\x116RO+\x0e\x98\x8b\x1b\xc1\x81\xf0U\x93\xd1\xf7\xbb}N\'\xea\x8f\xbbdd\xda\xb5\x7f\xff\xef\xfd\xd5\x9b\x01?\xad \xa8\xe3l\x86\"\x94M\xd5\xfa]\x9f\x1d\xad\xf9y\xfc\x03=$Z\x00Oa#`qHd\xcc\x8f\x80\xa1\xed\x81 \x85\xe7\x1f\x99\xbe\xe8\xe5\xcey\n\xab\x8b\xa0yM\xba\xcf7}\x8eVQ\xe6d.S\x9e\xb1\x98\xd9\xc8;\xcc\xd5\xf2)\xf7Zh)\xffF\xb8\xc7\xd2%\xe9\xc7\x05\xefq\\\x97]\xd7\x1b\xdf\"o\xca\xd4\xe0\xd5\x125\xefz1\xcc\xe1nZ\xbe\x16\xa1\x8f\xc8)9\xb8\xc6\xc2\xdd8.*U\xe0\xc5\x04\x00\xd9\xfd{ZT\xf2\xe4\xb9\x95x\xa5\xa8\x04\x0f\x8eky\xd8\x8e\xd77\xd7\x0fp\n\x11\x13)\x9b\xf3D\xb2\x88*(\x02{\xb2`:\x01\x00\x00\x00\x00\x00\x00\xee\xff\xff\xffV2\xaa\x82', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000011c0)='net/dev\x00') sendfile(r0, r1, 0x0, 0x497a) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f00000000c0)={0x0, [0x7, 0xfff, 0x3, 0x8, 0x2, 0x0, 0xffffffffffffffe0, 0x100, 0x8, 0x444e, 0x9, 0x8000, 0x46e2, 0x0, 0x2, 0x7, 0x3, 0x1, 0x7ff, 0x9, 0x401, 0x1f, 0x80, 0x8, 0x3, 0x9, 0x6ff7, 0x0, 0x1, 0x8, 0x8, 0x8, 0xfffffffffffffff8, 0x0, 0x0, 0x5894, 0x0, 0x30d, 0x3, 0x401, 0x23a, 0x1, 0x5, 0x4, 0x1, 0x8, 0x6, 0x4f], 0xc}) sendfile(r0, r1, &(0x7f0000000040), 0x5) readv(r1, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/4096, 0xffffffae}], 0x1) [ 292.953106][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 292.959491][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 292.983027][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 292.989348][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:38:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:38:43 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xffff}, 0x1c) 18:38:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe40180701728d080") r1 = socket(0xa, 0x80005, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000000c0)={'team0\x00\x00\x01\x00', 0x9843}) r2 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000000)=0x1f, 0x4) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000240)={'team0\x00\x060\xff\xfd\x00%`\x00', 0xb5}) [ 293.143097][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.149420][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:38:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x41000) r2 = socket$kcm(0x29, 0x5, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x608}, {0xffffffffffffffff, 0xa1b0}, {r0, 0x200}, {r2, 0x2}, {r3, 0x204}], 0x5, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)={0x40}, 0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newsa={0xf8, 0x10, 0x8, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in6=@empty}, @in=@local, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2}}, [@ipv4_hthresh={0x8}]}, 0xf8}}, 0x0) 18:38:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x800, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)={0x8001, 0x7, 0x4, 0x20000, {}, {0x5, 0x8, 0x3, 0xffffffff7fffffff, 0x0, 0x2, "7153d568"}, 0x1f, 0x0, @fd, 0x4}) mount(&(0x7f0000000080), &(0x7f00000002c0)='./file0\x00', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f00000001c0)={0x2, 0x0, 0x95d5}) 18:38:43 executing program 4: r0 = socket(0x10, 0x2, 0x0) close(r0) readahead(r0, 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)={r3, 0x40, "fd795f88b6393065e40049db758f41ae9ddd69889097073fade0647f8aee9b017d270df6b12f917917ef5bc49238a096e0f2fd2b2f3b9ca1572650cf9e13aa84"}, &(0x7f0000000080)=0x48) 18:38:43 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x200000) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x104040, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f00000003c0)={0x800, 0x81, 0x9, 0x0, 0x0, [], [], [], 0x1, 0xafc}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="851b0c29", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000180)={r4, 0x80000001}, 0x8) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000040)={0x6, 0x7, 0x2de9, 0x1000, 0x6, 0x3}) ioctl$TCXONC(r2, 0x540a, 0xfffffffffffffffc) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r7 = dup3(r5, r6, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r6, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r7, &(0x7f0000000140)='./file0\x00', r8, r9, 0x1000) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r11, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r12 = dup3(r10, r11, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r12, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r11, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r12, &(0x7f0000000140)='./file0\x00', r13, r14, 0x1000) lchown(&(0x7f00000000c0)='./file0\x00', r8, r14) keyctl$setperm(0x3, r0, 0x0) 18:38:43 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ppoll(&(0x7f0000000400)=[{}, {r2}], 0xb2, 0x0, 0x0, 0x0) 18:38:44 executing program 3: r0 = request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000140)='\xc8(.eth1eth1\x00', 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000180)={0x0, 0x0, r0}, &(0x7f00000003c0)=""/190, 0xbe, &(0x7f0000000200)={&(0x7f00000001c0)={'sha256-arm64-neon\x00'}, &(0x7f0000000480)="28f64432f843e7c38354e7a612a6613652ddd5c775758067cf69a693211534a1c59c7e691fb7b6830fa791536f43d72651377048c44a055fb1ea4c11f864b58d3c87c0ec2b65bc", 0x47}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket$inet(0x10, 0x2000000002, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000540)=0x0) ptrace$cont(0x18, r3, 0x100000001, 0xfff) sendmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000580)="230000002e0007031dfffd946fa2830020200a0003000000000000e50c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf055d90f15a36a15aa543cb844bb8b14bb772509", 0x4c}]}, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$P9_RREAD(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="7b00000075020070000000fbb275abd36d8b35a8a0b0a3a30bd8f8b368d7ee3eb68a3227d101ef882c661af64aa4bbd038907493861f04413e2d5434b31a87a8d793e7e999baf120383576fd8e8f45360b837a2480177f91dd4c46bde98819e3acdae2de9ddde7b2ee610f95c7dc4c2b9664730902bdba2172dfb13a3f8bce1e213cb8e9872eb08d30bead43a3c87408b84b8174a099ba422ae9dd2c2b285c98164e7fdb81b8a39ec94923e64e718c6abf2d99ddfbfe00f9dc025dd0621948384f8768543e6556988c629e72cc3ad1fcc0404d4cb981cf4a3b836cc69b63c6d56688cdda59f9a4b9479c1407"], 0x7b) ioctl$BLKROGET(r4, 0x125e, &(0x7f0000000500)) 18:38:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffeffff], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xff, 0xd1e58a7cf1cb4d7a) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000040)={0x2, 0x2a, 0x788, 0x4}) syz_open_dev$cec(0x0, 0x2, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x40, 0x20000000fb, 0x0, 0x0, 0x45d, 0x401, 0x0, 0x0, 0x0, 0x1], 0x1f004, 0xc85}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x3, 0x0, 0x800, 0x1, 0x0, 0x0, 0x20000, 0x807827328c280a8c, 0x2, 0x5, 0x2, 0x2f, 0x2, 0x7, 0x5, 0xffffffffffffff38, 0x1, 0x54, 0x8, 0xb3, 0x7, 0x1, 0x0, 0x99, 0x9, 0x101, 0x7, 0xc3, 0xffff, 0x3f, 0x0, 0x2000000000080, 0x0, 0x3, 0x6, 0x9, 0x0, 0x4, 0x7ea848d8b690a8bc, @perf_bp={&(0x7f0000000040)}, 0x944c, 0x0, 0x6, 0x0, 0x101, 0x8, 0xd9}, 0x0, 0x1, 0xffffffffffffffff, 0x13) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x1b) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f000000e000/0x18000)=nil, 0x0, 0xfffffffffffffddf, 0x0, 0x0, 0xbd) 18:38:44 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ppoll(&(0x7f0000000400)=[{}, {r2}], 0xb2, 0x0, 0x0, 0x0) 18:38:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x80042, 0x0) r3 = gettid() rt_tgsigqueueinfo(r3, r3, 0x0, &(0x7f0000000340)={0x0, 0x0, 0xffffffff}) waitid(0x3, r3, &(0x7f00000005c0), 0x800000, &(0x7f0000000640)) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000340)={'rose0\x00', 0x5}) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x40020) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r4) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f0000000780)={0x0, &(0x7f0000000740)}) add_key$user(&(0x7f0000000480), &(0x7f0000000500)={'\x00', 0x3}, &(0x7f0000000280)='\x00', 0x1, r4) request_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='vmnet1eth1em1vboxnet0,\xb6wlan1-],\x00', r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) r6 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x2, 0x101000) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r6, 0x40a85321, &(0x7f0000000180)={{0x1, 0x6}, 'port0\x00', 0x6, 0xe086c, 0x9, 0x3, 0xff, 0x8, 0x1, 0x0, 0x0, 0x81}) r7 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r8 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r9 = syz_open_dev$usbmon(&(0x7f00000008c0)='/dev/usbmon#\x00', 0x9, 0x40000) openat$cgroup_procs(r9, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r8, 0x0, 0x484, &(0x7f00000007c0)=""/201, &(0x7f0000000740)=0xc9) openat$cgroup_procs(r7, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r7, 0x890b, &(0x7f0000000540)={0x0, {0x2, 0x4e20, @local}, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @loopback}, 0x1, 0x0, 0x0, 0x0, 0x3, &(0x7f00000004c0)='bridge_slave_0\x00', 0x80, 0x80, 0x9}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, 0x0, 0x20, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0x4, 0xfffffffffffffffc, 0x2}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x200400c2}, 0x800) 18:38:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:45 executing program 4: seccomp(0x1, 0x1, &(0x7f00000000c0)) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r1 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='cgroup.procs\x00', 0x0) read$FUSE(r0, &(0x7f00000003c0), 0x1000) keyctl$setperm(0x5, r1, 0x10000000) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000000)=0xec9e) 18:38:45 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write$apparmor_current(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="7065726d70726f66697266732d636f6e74726f6c0000000000000000000000e9d522dc4c1dfa82bd822ee1c73850716b2deaf39d8aa2617375b0b661fd2b4395593f54c0c409f69f03fa2a2c56ab27d16ea9645307f348c0510274389a9ff9edec6e8a7fbeb5c4ddde76467f265b627470cfb18bef1135231aa2ad3850f490f2b84342a5daf81f57b7d6ac98d8f59bdb11473c13cb3de2b2f193d3c78a3b67040cd1203ad0a0285c74391a5d0ca800d6a4e6d153121ceee1c5eb853c93f0f19e53dcceb8588a6170e12ae6ba00cd8d68faf4"], 0x1f) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 18:38:45 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x4, 0xf2dc9ccc6aa09a5b) sendmsg$nl_netfilter(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1422003}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0xc, 0x2, 0x601, 0x70bd28, 0x25dfdbfe, {0x3, 0x0, 0x4}, [@generic="e2f6de4e8d29a52c3ff8ca0ae19dd351bdcdce97b7aa996e66838a67432d7df104431240a5a69679e627308f90acfb21be94fb6b32e8e34e83ba3ea5e775783d89b5c1025788ec512de836eb369ee8f33764d67e6954277b"]}, 0x6c}}, 0x40000) sendmsg$unix(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000000)) 18:38:45 executing program 3: r0 = socket$inet6(0xa, 0xa, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x1}, 0x3c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr="00000000000000000000ffffe0000001"}, 0x1c) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x400) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x89, "baeb6b708c2b672cc86cc3a0998ab8f4e3b733313d6596b242cb1efe0c52ba65559557ec642fd3a0d8b5c481a2437ff693e8dabab51dfb3bba5c4a7ccbd69b37ea407b614e0b6477c82b3eb23f543d848ad5b0aad7a09c343a5f2854c27811f699c89b553e2cd16e4ae5f7234b4063cb7ef46a9f600727ceb962a336829e6c0e9f7545e784b332b7f9"}, &(0x7f0000000040)=0x91) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r5, 0x2}, 0x8) 18:38:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xe980ababc94c9f8e, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:38:45 executing program 1: r0 = socket(0x10, 0x3, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x81, 0x400000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000200)={0x6cf7, 0x2000000000000}, 0x10) r1 = gettid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f0000000340)={0x0, 0x0, 0xffffffff}) ptrace$getenv(0x4201, r1, 0x9, &(0x7f0000000040)) write(r0, &(0x7f00000001c0)="240000005a001f0800000007000904fcffffff1010000200feffffff0800000008000000", 0x24) 18:38:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x0, 0x0) [ 295.589514][T12741] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 295.655772][T12745] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 18:38:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x18601, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x2, 0x6, 0x794, 0x6550, 0x0, 0x3f, 0x4004, 0x5, 0x8, 0x1000, 0x5, 0x80, 0x100000001, 0x2, 0x4, 0x6, 0x3, 0x9a3, 0x9, 0x9, 0x200, 0x3f, 0x0, 0x2, 0x1000, 0x3, 0x5, 0x0, 0x344, 0x5, 0x3, 0x9, 0x3, 0x10001, 0x374e, 0x4, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x7}, 0x202, 0x4, 0x100000001, 0x9, 0x3, 0x1000, 0x7f}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140)=0x80000000, 0x4) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x400003) ioctl(r1, 0x8916, &(0x7f0000000000)) 18:38:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) io_setup(0x4a6de325, &(0x7f00000001c0)=0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x210000, 0x0) r6 = syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x1c1102) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000500)) io_cancel(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x6, r4, &(0x7f0000000200)="ae191df992320b995f90f9f63919bb653231b2c6c9b48247e0be0ff662707552dac630236050f95a6381d8b076c62fc64d01433fa3c65ef74a529992ffb620efd5d8", 0x42, 0x1000, 0x0, 0x7, r5}, &(0x7f0000000300)) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r8 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000540)) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0x150, r7, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xe4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3b7cec2d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffff000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x5, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0xc046}, 0x4000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x20000, 0x0) ioctl$KVM_SET_CPUID2(r2, 0xc008ae88, &(0x7f0000002580)={0x1, 0x0, [{0x1de}]}) 18:38:45 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x5, 0x84) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r2}], 0xb2, 0x0, 0x0, 0x0) 18:38:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x3, 0x0, 0x40, 0x20000000fb, 0x0, 0x0, 0x4000000000000, 0x0, 0xfffffffffffffffc, 0x0, 0x1], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:46 executing program 1: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x1, 0x10}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x6, 0x7, 0xc, 0x0, r0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001300)={r1, &(0x7f0000001200)="f7", &(0x7f0000001280)=""/65}, 0x18) 18:38:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "3752f457e8af5f2d", "1c6a9ec77c88b3fd32c9671a85a46d0df988bbd4a4b3d54db9bea512e446d0ed", "65b3631e", "87b7aa53b21c7f01"}, 0x38) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:38:46 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x3, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) accept(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) connect$rds(r4, &(0x7f00000007c0)={0x2, 0x4e22, @loopback}, 0x10) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r8 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$binfmt_script(r8, &(0x7f0000000740)={'#! ', './file0', [{0x20, 'cgroup.procs\x00'}], 0xa, "7828733aa289c0fc31551ae3131d2a170ec3e14872700150ce47568f626f7fb48232fa8eab748399af1465c7d2333ebb8bea674a8f3cb8b8d177549db16cd54a95bd21a99ffed3587b101e6897a692dfe5498ccd298f82e08afb603a48"}, 0x76) r9 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r9, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$IMDELTIMER(r9, 0x80044941, &(0x7f00000005c0)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x56) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYRES32=r7, @ANYBLOB="f80000007ef3930c686c70bfe7d0c1abd7b9f65dafb95b1e33f045ce72f8dd1c0338e2ef2d01e1a95d96ec46697aa05f4c12a82b6eacf74ebfb0b754a56658e3dc6b9a9df775584aeb90738ca62d2114b6046bf92e93b965f7da692d666f09cc156e3d1486e3b284dfe9decc0faf0000000000000000dab37613f8bd7b34b15724a264b67a333f3dec172a3bd6dd9dffa57997cf314e8950fe9f6052b51a2610cbe20aa376c43252b8353037eb1682dc809a69b28b27556da4418b06a984ba02a99b63335ff4d4bb27147ccf674eca21b499b2f334900aeabe7b0bfc102876b05c47f01411af72bd918136000000000000010096f1c363a87bef1011d2095108f5fbfa0780ed80e09d23372dca6c383628ae5bad68016ebec83cc075ed37b11b095575295b89cf40329a9bdd63fcdda7dec88751e6e7838b72163a31"], &(0x7f0000000580)=0x100) pwritev(r3, &(0x7f0000000400)=[{&(0x7f00000016c0)="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", 0x1005}, {&(0x7f0000000100)="8f2500c149e590f6417d0e56d9583575df8d5e91cdcd8e10fd2e95fc8f373a7afcaeb1398697b24df997b0bb9cb10b902033847734cc017c42cb03057d78dfe95d5d31df59d2d0445f257b73c2ef6ef44e914ead", 0x54}, {&(0x7f0000000180)="884267a2bbb8a8d5eaaf4dd289fcb2e056dc50bee1c55869e777aa3ae62ec453d3b0e778cce4f457e4cc187b32c727adeb3ff3566bcce6b963a76793416a8cefbfb0d7dab38f08899e2bb244168da42935ad8216007ab39018dc1995c9eb56374c0d48ed07aeb93069114e73dccbf98523fcbf1b56287d18cbfb5256f79a29bdf875a27c6ebd152587ef6d0aa3f0a6a9f8dd02a7d1eb92a9d714a8b6694e4fa3f4f40cadc336", 0xa6}, {&(0x7f0000000280)="b781b36b6fb1fce739fb66ffb7d3", 0xe}, {&(0x7f00000002c0)="6741db5b5e80a8d232714a77ec7b96e6e080c380e64e3b46ec0fc1791bd9c96c4ac3e9271dd313cc00d1473451dd9f8351d5881e911951", 0x37}, {&(0x7f0000000300)="27640de8bb878920d3f2c793a230cf3d51166395d8d5", 0x16}, {&(0x7f0000000340)="f9764a3604556b8a95be46af22dc0b94428a82d3c39b1586871557fe6c6a39f25e6018a15ec5944bf3c1b5a0a1563f1ae2f3e89da5aceda1fe2faba4f84deeb671e933ba1f22fc31c72fe9e6683352fcfc6ce50c0bc5b2c76f6ea410a53e205e6baf97c1a765488ac72d69a503e56d787fb92b1ea1490cc95619a44aa85f9408f4a9c12f77d7683866ab0f", 0x8b}], 0x7, 0x0) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x9e000, 0x0) r11 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r11, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r11, 0x5606, 0x40) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000009c0)=ANY=[@ANYBLOB="33aed23505a09a6d796e676c650000000000000000000000000000fc6972e08fc0bd496b38241a88eb16000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000d10b83c7cfdfa4bb07f470a5c1e769cddc8f92868cb103154b0166d72d89de0ede165881c59346adb4e31b96a91cd7a150c1bd0ebc88ca690037bd67a7fa"], 0x48) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r10, 0x80dc5521, &(0x7f00000004c0)=""/150) 18:38:46 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$getregset(0x4204, r1, 0x4, &(0x7f00000001c0)={&(0x7f0000000080)=""/200, 0xc8}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, 0x0) 18:38:46 executing program 3: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000200)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8, 0x408280) 18:38:46 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="d8b0d2ae3b00000000"], 0xb, 0x3) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10200, 0x4) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./bus\x00') dup2(r0, r1) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) fcntl$setlease(r3, 0x400, 0x1) r4 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) unshare(0x20040600) splice(r4, 0x0, r1, 0x0, 0x6, 0x0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@initdev, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) 18:38:47 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x5, 0x84) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r2}], 0xb2, 0x0, 0x0, 0x0) 18:38:47 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) r1 = socket$inet6(0xa, 0x3, 0x6) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) pread64(r2, &(0x7f00000003c0)=""/119, 0x77, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x0, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r1, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r4, 0xc05, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) pipe(&(0x7f0000000100)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r4, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r5}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x14080081) socket$inet_smc(0x2b, 0x1, 0x0) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000000340)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], &(0x7f0000001040)=""/4096}, &(0x7f00000002c0)=0x78) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000000)={0x7, 0xfffffffffffffffc, 0x20000000004}, 0x0, &(0x7f0000000ff8)={0x77359400}, &(0x7f0000000ff8)={&(0x7f0000000ff8)={0x8000}, 0x8}) 18:38:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) fcntl$setsig(r0, 0xa, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x100480, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f0000000280)=""/253) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000040)) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) r7 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000180)={r9}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x73, &(0x7f0000000400)={r10, 0x7, 0x10, 0xffffffffffffffff, 0x100}, &(0x7f0000000440)=0x18) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:38:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) accept4(r2, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80, 0x800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) socket$bt_bnep(0x1f, 0x3, 0x4) splice(r2, 0x0, r0, 0x0, 0x20000000002, 0x0) 18:38:47 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000040)={0x10001, 0x59, 0x101, 0x1000, &(0x7f00000000c0)=""/4096, 0xcf, &(0x7f00000010c0)=""/207, 0x1a, &(0x7f0000000000)=""/26}) fcntl$setflags(r1, 0x2, 0x1) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000001280)={&(0x7f00000011c0)=""/184, 0x80000, 0x0, 0x9}, 0x18) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000080)) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000012c0)={'bcsf0\x00', 0x2}) 18:38:47 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) unshare(0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={r2, 0xfea1, 0x6}, &(0x7f0000000080)=0x8) rt_sigaction(0x12, 0x0, 0x0, 0xfffffdf8, &(0x7f0000000000)) r3 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x800004000) shmctl$IPC_RMID(r3, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r6 = dup3(r4, r5, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r6, &(0x7f0000000140)='./file0\x00', r7, r8, 0x1000) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r10, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r11 = dup3(r9, r10, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r11, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r10, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r11, &(0x7f0000000140)='./file0\x00', r12, r13, 0x1000) r14 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r15, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r16 = dup3(r14, r15, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r16, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r15, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r16, &(0x7f0000000140)='./file0\x00', r17, r18, 0x1000) r19 = gettid() rt_tgsigqueueinfo(r19, r19, 0x0, &(0x7f0000000340)={0x0, 0x0, 0xffffffff}) r20 = getpgrp(r19) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000180)={{0xb053, r7, 0xffffffffffffffff, r12, r18, 0x100, 0x5}, 0xff, 0x38, 0x1810, 0x1, r20, r21, 0x9}) 18:38:47 executing program 1: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4201030}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r1, 0x300, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'ib', 0x3a, 'dummy0\x00'}}}, ["", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x44}, 0x9838203cd2fa66ea) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f0000000080)=0x4) 18:38:48 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) r2 = socket$kcm(0x2, 0x5, 0x84) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r2}], 0xb2, 0x0, 0x0, 0x0) 18:38:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xf8) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f00000001c0)={'ip_vti0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 18:38:48 executing program 3: unshare(0x2000000) r0 = dup(0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000000)={0x6, 0x0, [], {0x28c29ae0789f2fd9, @bt={0x7, 0x2, 0x1, 0x2, 0x9, 0xfffffffffffffffc, 0x2, 0xfffffffffffffffe, 0xbb, 0x9, 0x200, 0x1, 0x6, 0x1, 0x4, 0x48}}}) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) 18:38:48 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000002440)="bd2da453f568ada14adacb60ec721e0a9e7cc39eb1705c169cade5940a1a0dd0520eb190340fb75774cd31479cb5747b80681d0811ae946d8183d05eb24436a886e3eeb46833f96ca9292f3ce3c3c2de375bcf606f780516c43dab12ae305922846fba6addcfb294d1bdf5f4491c8a853638b83bd2e62b63bd9005771ad8c6011c6ccc7538104e9590748603954ee414f8ac6486534bd776eb2883f49bc13a84e2d2e0d7787cab3092f657daf3a7df7680b28ff01f836549d461ff5a0e6db308", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0)="2b42c26b02c91dad369ca32eae9e", 0xe, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x2, 0x100000000}) 18:38:48 executing program 3: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x10}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) close(r0) 18:38:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000180)) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0x94, 0x2, 0x7, "ddcc6bb898bdebbc7cd719b7b5b8f3c5", "7dff54dcbf7d1ddb985851f16cfe994cfee0c1b2e4e69cc6d6371b8f20997ff14b108230763027b6ee2109965d9250e92e28aa19c77688f35d9b88de33cc980ce661d9367fc770c9b198f10ce6e13d63e2f3db3c308dd682cda22578aca2c26781bf57bf722d053cad6334fafdcd322118deaf4226d230492d1cc0e3e80862"}, 0x94, 0x3) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x1000000000000000, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e5"}, @sadb_address={0x3, 0x6, 0x32, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x2, 0x2}, @sadb_address={0x3, 0x5, 0xff, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x111, 0x2, 0x463, "c161e3c963c4d0b8fc1eb1d1211e27a5", "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"}, 0x111, 0x1) 18:38:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f00000048c0)={@mcast2, 0x0}, &(0x7f0000004900)=0x14) sendmmsg(r3, &(0x7f00000099c0)=[{{&(0x7f00000000c0)=@ethernet={0x1, @local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)="ee9888cf5438c876d28c81ae10b79c146d346c90d82b111f870e", 0x1a}, {&(0x7f0000000180)}], 0x2, &(0x7f0000000300)=[{0xd0, 0x88, 0x5, "ed7dade0049c0ed1f99ce4f8977e53e4901805a17f26a27fe151aaa27d5a6dd0255598550877d32aec670ebae7fcd7cef826e050a8b06401b3ab0a663bc356d2e4c481ce22edeb404013d5d1405a242ba4c91c551fd06b30aa6484671e12b8429ce6608686a93179c2d752a2d78dfc12040ce3c237cec915de1c6e3412c5d375c726bf69dbfa791edcbea4e57974e004eabe91abd968aeaf44ac3333d67702d90bb5ee013e05fa7560b367402244cf2976d38075044470f4c966e147b87b0d"}, {0x10, 0x10a, 0x6}, {0xd0, 0x100, 0x6, "2af5942c805945a429b3a556d3863b1d4e6193c9ee443794730f33b9383c7c3d3718e390a3067bce6d55099554c18db074d07d7bf3f9b6ee5fb3c7c20417ba84100a9480727ee50a117f055484761bee42b812a6bc14444791b132aeef6473b6af25768022f3267aedfa7dfeca05db7467c1bad5c5fd411f9d5a2e99350f01f08bef0a6be6f1bb310c40fcfbc097e90e67a3ebe4d2cf14448f988430e5c804294d5101121a4e852c21d470cdf6a9ae335f5ff470d92ceff37677e063fee6"}, {0xf0, 0x6, 0x7fff, "19f760941895bd742ad5f6e17b0aba2c007c1e46b0bc1763a214357bab35c5196d62a4f38797ca64d708a7a1e4b1659e504fbcf026594627936783fdd31537cba6a727149dd1a96bb1729504790d51c704a16fc58733afe0fdd5a6cf9420de8725f480f38e4562ea6bbb78e0f09bf501d8d586a4c5bc9ada0eb0d990e75179a8b778e164c34ea2f99c11ab1f9fa834480adb979ca3c00931519a75104c0dbd633db45cff1b10ca1c59e210fa1e379a74099095048b0a62713a502c5e7a701d47dcee86b3bce2f527fedc6583d6b3c98a93e18cd99d8a8e8d466a"}, {0x70, 0xff, 0x100000000, "31c4242bfe815c40131eab3fc51d8affdc0fc3f5248437552f39ceb247c3685aa00d69d233c81b6e2cc3ff459c2ab06db58de05b805a66e229cde4421805a73642c1951cd70dce4e0c52168067b1d64ace992eede6c41018c4"}, {0xb8, 0x119, 0x1, "b24342a2b88facacaa91e6a649aa111961b64238ace4c8caddac25b48871b5db72355936d44223574f6a5373044aa75b6085dec23753710e059ff881c9ff3b7f720f4fb3b3e2d5e892441b23ed4337251d6af1c3c95bda9fde62d3baf1219dfa40deada5c01df11c76f1d93c5329aeadfde98bc88c8ca30a5e5222b500dbe0ec2e49e24cda23e509e1054137cdec89a8715b4a8de833cedf1758a7c8df43a03402"}], 0x3c8}}, {{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0x1, {0xa, 0x4e21, 0x8, @loopback, 0xd1}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000000700)="391711a072b22a949ff67badfdc90b1d2ef48844d3b06b5c39ef227c200d2915e535a9c2090719d5b8868fa48e70aca260d00dc63355f8e02e0a93a9a30d3faa7b63bdd5e71043314cf2d9e445e8245de2ccec14ca11eee08ffbedb085fb42f2eb3d6822af03016a8f27d5a4c0cbf6c552c7f193a20370e264eb7e897d10a7e2edcc58f5a9", 0x85}, {&(0x7f00000007c0)="ff1591607b0ea4e90669d21f72a10f72cd844743e59c6a7f1f9f3d946a26ddd926be8d6579910217df4fdae990c6be3134c683db5eeb45c890d9c6899a5390faf3c2303daa76b3fb67d211953aaa13cc18286ea5aaf5f4d5dabc2dd98a55403d5d97be4520b17bcfabf462fbe612e76dd5c21c8c4c59b77f2ba81b4887ddd39ba2c2b2420a4b997910c7a5580b38d6a44b62e0800353046c7760b9ad70d231c79c4c0dcebbe62ab415c1456cb82e8c512ae7bf5e57d53314fc01dd7798671e134f5acd93ee4038ef1731f19d30676ba91475c0bd275eeecc93258e8131a11ebc2f9b4e04", 0xe4}, {&(0x7f00000008c0)="193cbad7970f96c7128253534769d7aea65487089345e545129bf4972b340ff64d2b97de72565ffe5a91e3dd5b3e28345971781fae92a7fb454710a79e9350f0dd83694699f5ef059f117a309b6a188983e1de8a5a5ba01672e4169c6b6ea30668b6d410eca6044554c44f9dcf1c0c496eed896f0cd61857b98c36198b1c9bcf3128036adad673e009c9ea3bc9a372d430cf86d44f2a2ff53448f9a8266d529bee4c1731c3b9e3286183d591915a62f261595467d95a8b4342afb2587976bc1df67cf607fff38ff82e11d8dd2a450087bca5d6572bf5ab933126db469162191ee70846ac56c75c55173bfe838c53cbc5710728d163505bfb0ba08f23bd86327b1cc11c6962319cfe57ac52186f115b02924fe57de19f296b809812f8e1b816790e77624d3ce93dc6741c2f9d3b3873b971b1e96dc5839a914b4d6ac82244638516255e8ce9bf80878a4135c02c9ad642dc1bec8cf69cf75995c7e71ef16660dedb4bd3722c5ecb837a5d639f197b1585f3350ecabaa8c8e9446955af19dec0f650d7c0a9e1ade58b243dd379ff27861aeed16698d401b44c07c8564fb45aa68ab37faa6f6516e86129fbcbd40611b31b2bc713a1cb1649dd1c24b3133c080e5e5a336beaa2836e575c6a1e58026e6a92f7b2a9d0925434cc55c5d01dfedcc0cf32b008d23e3ddd1969f4436793eb19984990238e34349bf7f7daed408ed7ec44d638ad80dd9b27ff466e801026118b9ef27d7bc9d93463649ba4ba20d4553b0f18549452350f2b7b966857704fb7ec2a751054d9e6a3075015cfe9c28b7b7063d0a3a2869e2cee44a5c10d27f080322f193bb3dfbe8ade3db7269039f21948ef7f96f2839c8c6409dce91a2e87c8140733625466b712a4de1e6ff48ed4287163b18b1381211aa6237a2847b0ee41121968c8f66e3b88a82bd234e4720c5018649d5818ff8ec406545e81f8f2bacde42a6b920a05cb062c5b453f973743a9181cd100d8ff47d05c9da26bc1832f49527c4be4a377c0bbdb27e39284a9749d3d9cbafb1d84a705353e963f009ac071b1f09fb88558fc6d331161629c69d5e58607e461c2e647175cfd7bcd6b7f9bf0c94e9e2ba087db68df69aff9c6fa86e32e821be9847abd682d92757381e566d4ddf8b5eeabc048e1a25da271aee9d268d6d433bcbcaba142f91f8c135376155641e16af97405d7f928f9e435e4caae22fc4ff135a516115a8936ea093e004a4d1cda3e6413d323c6f7e4a1efe1fce79d42237e95af904ff4d818fa4e0c2fc747e1e3149af9d904bbabf170e5f169f451c7293fc655e02ebc10336d08f5110de392f47f8ae40e9b851e9b1c459fea591aabbf753f0437639789a7b8a8dfb0b3582f0c51e0ca92a710b9a006f71bda61f03fa2540c8d8425a546ff64b70c84d1fbb82c6d2094f2855b523d06ed8fb5f566fb65704928ea6ee4cf5c0c2d37a37b8801b2cff7028efd90f579212fe0a888a94e24820915430b4abf3bd4cd51c868f1752535c5b917cff135825746907fc226a410a9bec0e9fe25fa0c51e5d941d5ec001f64564af0df3c3af1f97954e14d029b171a187a52a1fef86e6765460bdb3ac1efcc6cff7e4a75be24daa4291256865c342ed3b749e24f418e4cf96030b3d3c8b833d36f95345745eee7e41098ab37aab286b6219705f3ff51b27d0ce1ea2781e164f3a6136a0cf9c759fd41e72a55d2128a720e819aff8ffa84377427b26e22df21c9a6bc4a0775a816ad37b4d924bce1986562ebad4d3334c94da8091c740aa86b4a7ac80cced11933492a19d4e95f5684851f22b68bb0b0beffe04982d99067f87a4ff3f19b40149ca4647a4d94a5d2b3a7f74a5e592e97e4e3b30ff1da259a082581d5fee671a3ce5876c666a68e30215249601c0430ccc258e051f0731743c82e16bc5731375c6eee4fae275bf3e581263d91083c39b6be65f9efd117513a42ba9f56bb8067a8682e5fcdef09bcdcd851e6bce7770834975c8a90e7337e1222da93ff2a85ace3fffae3339889a7fb74f07e10d82d76d1013a5a26efec1915acfbbcf8912dece3879748bb04e77672170909b86df342e3d098fe8b35463011779e46314792e331ea65335bc5f592a174d15af5b0222070f622ddfefbbb08d07b913f67a6583fa419bab79c5be49d496ec02aa9851d013e21295a37fc66dddfe06994bba7d527ccf65ee939642e9806a6fdb2b38b7a42f8bd7c5517d37ca0f7b37d3a9e5b18fa358f00bd1400307d79a696aaa67b45e5d65bdadc47c11ed2fb50b544cebc6e4136b9510dd5b7ecd8878df11985a1268d448aa691cb37280ec2dd84b53a22fdb55ae59e0d8198203cd34358feaba07abc3b75baf6c8be652ff1a19268b5ad1dfa607a28dc4cb68b4327d0e2c491242491fec9d83cb81f98a90c52bee15e4c131e6f4b551ca8288a03332d274e5df68a9c5449cda323f5c5d643de1688542e2c181d88faab5412927a5ee42ee729808821302b4a95e72f8dadc674e4678f4cf511085407bb8835a66d8f879d29445aa6aaf121269ba2c4ddc5023d15d395b67ee45a3c6310848cce796851eeea2fbb37d0ab036a859ca8860dbad04cb9fcbb002358a6f4302e3c905d395c1569e7ec8f4dc383370ada890ad8e9c4215fb6754d5f191f85f4b0302174568170d7fa5a6c1f00369a9a90ae4853d102dce50a20e13b2ae8ee21de5fdcfbc16ad4ce139451949a3d98aefe5bbeba44f9c52efc91121e8a94eb805d6e4c955144ebf385badee9bcb85b79cdbfcdce0c56e79f1cc35c8100ec18876414127e2b338f50e99a86c9dcd54444edc07ac546eecd7d09dd5e320482a89a922db2a1af94c5d270cc3660af79128a928791a49d39772d11ae2d6c202b0e7d2e70d78921b6f3f440bdc2c61342af2daa744fbb1a8b4495ba72478a318969e19f893a4fdd0c46cd4189f962b5f33aef46cbbddff006972031c29f68ba1137c64b913b27828c2b42691fdb70197b83f32be94561d9ca9c7c10402c33667d3bd465bf275447a9efcbe4d4768b814279bcf0170e0055c0162c7fd08139155e20d4febf474ffaceb48f708563daf8a63d06f55b00d4ae3fa4732a2c8f86249afbadae2fd93860daa36baa4277e879657133427b4148e60688baaff3fb14a30ec63031b998555cfd6f6d404351a00ba77de3be8c23d55bafe8ca73e650e0af7be2c5dd0dfc4d089eec791e849a99a7be797059f85da44342fd7b808ec696dbd7555e411dcab9757ffe095236402b35f867c69cc71ae4dce098514153dc3211685f5856357882e941daa18c440f9cd3ff2c8dd765607d2ef3949bfb6ea116eaaf9e8e01d8451cc41eedc0a1b9e3cf9304a71ef6d93f019c66f3ba8f5f30e3c521360c28d257d5e976f4e0d7b6ea1e548d19dd98428529915c7d848162b8d1c8e453fe49bf90765144aa45e7b6a02d3d7fe4bd7c85cd011f4787b04b71a8bb80edd66b4385b93931c4a88c60b97a520a5ba4d637b908c2fc82395ae0f7a19108fe59216463f098ca57de83141c13fc4b3da857df790d6a5738e37a8e227f7b88fac85c439b88e43f307dfc5fc47bea1e4829e1219bc84147cdcde90b30a2242e933fd7dfa68dafe82e3582355e78834e3651221e0fecd70f5c1f1accafb740174d80ccdbaf4545176c3181ecc71db80756ad4c18d0fabe71b7bfe37fea77141e7c9abfbb8a061012f3c6056731cf518ffc3a3016927ce2553c4cff6fce2503faa282d58fcd6261b8905b337752254326754ee081788e71612d0cae531e401ca7be6eb967d3926235d82abe0e7ac56dc402d399c9069f807ce964db07861f5a3e74462f4fb7ad4f8d4b8af1cf26e1c13704e0025488e69304cd41b9cc8cece0d0452f0a955e0d506cec4d1d2e578222d481bb493973634558e0835d539656285a6c12a71627c807380cc853fff1fc7822c600beb7436f3724e4a3a829ee4b9f841af6d811fbd3291beb39772b82191c899fc7815321ef74b571e8e57631731b92156782dbb76448d57fca5f5e1e4fc2e795313e58fe84a1f40037a4683ca8cd34ea1c8b5a151e035d5d30dd6819841ed398edf3b7192f4a520f6f47932ec8aa29e45b7b4ee04bf26253459f35affa5bfc62691e9da9b23f4250e29c87538437ac85cda516f9fa77b33bcf98f363ba141bd34b451ec750c056ca73262daf90af1d6391d4720f22639f6aaa0595ea55b35fe6933c088eb949b681051950000aa7e26d1009d4ac5ecf09f8ae186fb7aa416dea22c84d1b879face970ce80e7294b0728800509cae9b58902266b14f3c393a83e298e2ce329e84fc0bc13c4a7ad7c65f8324443717ca0fbcd700361a34156fb29f02d911abdd0ab55461a6ecc14211be3c12be443b9b9cb93f5fd02892dbf593a6c46fbe921bc81b8f95882dd99d8bcb0f174dae1e3c3d172fc9669e427c6165ecc3d26225666d12b463b0d0b3eb2b2126fcd9a44c818788891a4a50bb216e17a077a8a3bb85b4e826e124eecf012a87c2e44cde2efc9ab73d2ce64a40c8c8d5ad2e67510b86b2f721e4e826b77d990b69306d025d863b41ccfdb58fc001fac5793a767eef2789feb6919d4bbee5055e1bc220a6bf071da12b57d6b7543301c314e9181621dbffd15a70137b0d452ffdca38a9bdf7dbd77d7a87f494554ed4ddac2490ba84b669eeedd2ef1344d0208ee6e7846d933b734d9b18c3aa669e48046fb87cd2a04806d3d863d904d84119b2b33868c9f6a29bcf9737472f1efe8a3d62dfa9e4889119a4ff1489358b2872b6be2836ec4f05ac84a0cf94a7e55bb9ebd6ea8b7491807a7741a2685b584abe00c36dd38fa4c72510ba271be2727c8517994c3ee89b97d89616d07d51927442c48fce231ef838dda19e1cd309dafd7a7d9bb87425284e3cae3183b0b0c724177a9e52cfb941316c95f4f866806894b727ea94a20ff702a722363620a20a62a0408d2e288b2e055cce58a9fc9cf16ebb2beff59ccbcaa32c2bcae3cd1f0adf0b5ead6648b7cdad0faccad9b65f1c5ef264a22c252eca0d387ebfdd52ed9f57250dfaf34592e0bead148f4731947e7ace89c2b7607ff23ea3839f3018c444d4b519150d0332bfa0e791b56f6f53a8ef2fbbef380a1143e17132dc8f45b9b3cf61123db36c588fd1314c1ba063c57ec5ac654fa0f6797ad401a845ed1a0f7fabbb4d001b21a34ea13d418787bc9c60b7fd5d13ac8f8f6caf7c79725113ed34942ab13a47906a74385117e5f6f9103d8807f998ff8cb53ab0546d47264aaca756c88984e956825155555c77a811f32d3889f43e70c4f52fae5410f9b5d91a7b93b5ee24b448fe817e9b204c8096dbc3787a40b825d1d400d2fd73bf8d98bb9e1be67e103cd3cbb8656a5948b13e1de7c3b4b88d04c7543e80943191b3006ddcb55a5b951f2e82a4f55f056c755d12ff9a2c9e48616234ba7abd63a62c92e07973d8ea4be35e1f771fdfcedb75e77d0746a7da023d23350eaf723201d8da6c98c8dce9f488e601fd1b6eebbac113ab0888ad0d36de7de10ee9c02f1efac3a8a59f54934cd41e99a4ee11acb11987809db7b01b058cedd1eb557515b5608c94ed8a6aa0957c768622087f13b0c98022ebcec19d80e43c290b9ded503c7f2c8438a04ec611cfdbcbcad734f52cdbce2ff861429f64106de802dbdc970edff37a4deb495d62120069cc44bf0e4815a85b9700ab4f2a539ce4866a04a200c9e23950063d0a0eeb44ca1cee849b90829763b9088982369451fc09e503abdd09720531ff3e530b5cce0895ab169", 0x1000}, {&(0x7f00000018c0)="3690283dd34f0371f15854c17954b9d1767859fdaa9cc70ec904a0739161d92b9844f24afc8dfd8bf18c2933baab29894e25c02a545405ae4e0d21e5c4d1bb827f6bb9b2d8f1629b7a00f259a2ec91dbea2f23d9697f07c616eafbc0e5f66408f32236429174abd4400c84861b0dcd9ddcc6552d0c51808bf9d72c2e73a7514c435840d4", 0x84}, {&(0x7f0000001980)="f9dba77933b5b92f68333f24cd10f50ed3cbbfa3cd9f8f09034ab49d5158e77183946afdc8f8ad246eb3ddba3be52aa95b3ac89402d642ecb7c64223b385d09f1917d1938ce315f5c02dcefb1b1e596cabe012cd771fa98f9da1fb1680fc5f98ba07f8a614bcbb1db2f3eca71921e7b8d16b3515f417b43ff0c9f3dcbf37cc3d051eda6e9bc105f0312b", 0x8a}], 0x5, &(0x7f0000001ac0)=[{0x1010, 0x103, 0x7, "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"}, {0x80, 0x117, 0x8, "5c4bc92f8471512d5d66478ee798601b83f11603d4c862792b16d2451a15347b68a1ae773cee2ef6f017ef0fb15ad3633909351c3cbf5234966480c8dfeb0515176a9d19479f970ee627dae58d5ad84d63382133cc06e3dcaa6581fbf2513a27d9c7bbde78dee59c0d"}, {0x98, 0x103, 0x20, "51636adf27d24db2da25be836342d4a8148ff3c794d8102e7d589f44a26b32dbc3656a1d6b5ce986b389c5abe4e8b61fbc6627755c800d635a8f49401809ee3529be031088337ca6b5645a8e6cfef63f0db311b98e8417d5fa6f260e92235a883f733c7e47a265875b1a5fcb7f53767c5e173d302b4d9207ab64ae3e100ee2a10346a8f216367e"}, {0x48, 0x11, 0x1, "767eabc1283ce205d43fb53cf798246b1edad0ad62b683cde6de8249023e5284d885f9b1628bc16f5fb5977061d29fa375"}, {0x100, 0x6, 0x591e, "5114653fee6f2a86a175568921eae7a324149e3ab3f5f6f56b4e61ae8d596c6ea8fbbdf575097307420df90f1280e5b99ff54bdeaa122f16d518ef922968a3e62e6549926316a3e0ee5f79ba6fe2b1056edfbfe12af634103ef639c29f1261911db0f2eeb8813a4321d68c1388634cbf59ae8201084fc24e806357ceb66a3cec8c96b8684ff6208cba4d969258d5d00364dfc4eb2ca78933d401878938e1d65236b0962833e68d8e10421176f92a749f270af41e057e92f5cf85012c74dd32146d3ad61b4a4a1e5aede24cd317914380a2d088394e78acb08614ee41fb062cb8654630ad76ca67d480b7771910ac17"}], 0x1270}}, {{&(0x7f0000002d40)=@nl=@kern={0x10, 0x0, 0x0, 0x8001000}, 0x80, &(0x7f0000003300)=[{&(0x7f0000002dc0)="d2853148ac8800a1216c5e9d3801ac019a5a7ff8809d0a87f0fdc020b8a55b38d0817be5c99b8d5711ee4077b26122cee8d4128f3b8f1ea882aaaea8874e6e14af900d3aee5b6c03790f2125af6528f51bc5c9c95b4301a9f606ca16d4b681491455", 0x62}, {&(0x7f0000002e40)="b7500d5ea22e5af56c19456dc81673eaaad2756bfa9d48f20042325c669d616eee23e08993e9f8f73dbc9f576bbe8ab602d1454b3eb1d96700ea60f72c749cfc5b25e2d318a4f2bb13a43bbc531cf311ba9a1654bc27f92d19e6dbc79c66752c68d9213e109e0b1ba906f1187dc20997f10083b57b4f4aca579ff7915b5f0d5124721bd695a7119c83469ff4e38ed313fd2582334c37ca908c0a2fd7e13d16e8b21a3a538208d1911f70d50ac49c68c7cb4b8284163ade410b33237f451ca73462a3dec6a63a", 0xc6}, {&(0x7f0000002f40)="117912a02edd9b4c697435933742b604e6fa53e186741bfcff7e5d1a1b0f7a26f1e36c5e586e9115e4b306d7ab029bfa54790a8004b73985caa21e4c8feb01bb59a55eb28fba90bdadbb5cc050bcb461dac1402bbe8b7d5db11582650aafc8d8b9e128a74547749e04f9f8792613619a24ea04a0fd22a059e2c0a5c4f920bb1906593fb60d9f92316c64d80cda43051da5c2ecaf42d5754cfebbece0d0af5c7ad840894a9d6fc4eeb7598595de547557969287d0e61100b77dbbd04b0ea7209a5a04d756478bb4da57471c5e1edff272d67c508b0cc1b9a08c36c445", 0xdc}, {&(0x7f0000003040)="042c313acc0042957ba8eac054af7daec434dd0fe0e0e6b3e5253865d0ea5270858cd5f3087f6a1fe11329f3b4e736bee49576c0434da4a70320ea2cacad47efce9e980c1c3731e3f2a143761fca997c0988c4689da705f692b605206574e40448fbefd489788455430cbba0df6c48915df42a27d99858561e14bea99d37021dd730c39653bbf91b9b0634c0300d91fd37ec697235e234a3e0a17e09199ed57889903fafce6a5965a202d8c66fdbcdd73d631aae4551d457e23fcb060667d0af1f62128a02232d8047c169b58a28c2b09fac34a727ac0b5de8ce41ed6f8dd59131f6edfe465b9c13d1fdc9fa812476a80bfb5130", 0xf4}, {&(0x7f0000003140)="e7d9bc2a5fc051daf396ae92d06d7f1d7c54b7e0f2ec3ef04adbe0f4cea0412cab6e9de6fa5e60cb26b4b54c5ad1ea77d8b368dab4b41bb4aa107c1e305315d08f92fc", 0x43}, {&(0x7f00000031c0)="c583b90484895a4e1660a2cd86533663773dd4f9fe757a4a3320e4fe2df5c67ff05cb9ecde938805056ed041143b1c5b43b6ef376b7a35f131ade7f822d261db962525a3d606ca56b634a4c0924952e1e0ee0604d184a51cc7d6f61a1a634fdc4088b8ef1a58c7caa373498893a756b51c39d0cd029bbfb485a3de2f442124565bdc8830e3c1cd3e00e291049e9c8b56c21c328ae0a33e488da0", 0x9a}, {&(0x7f0000003280)="44cfc039f19a6a80d4dced6f20aa62e1c6ba1382ee70b61cfb8efc68fbf5f591a28ef3a2e08fae643a083eea8475533d94373a0456f798599a421342f46a7a10a4c1c29c9b6b231c693f6c10051a62c8227cd9b3d523bd473d1d40e2ea", 0x5d}], 0x7}}, {{&(0x7f0000004940)=@hci={0x1f, r5}, 0x80, &(0x7f0000004ac0)=[{&(0x7f00000049c0)="ddfee79cabaaf6a327d624a8a97a8875cdc7b85b04bcecd65682561669f7118d4618c97689c4b75fd39125c1faf136c4be98caffa225bd9cfbfe7b77ad51da8f839837a511f00f11e4a23ba1a01c2275a4e72f16cd97574751e210fdd12d45145578077826df594fa463e67d6af5ab8ffcee06e771e2eaf24934501dc8772f6c48e8ac2d5df8cbe88a08a765d4a43530a609b7ea4b504e05772ecd9766dd3a38d6886e8f12446f43368ec7c7c96ca8adff633319b17ed9d9eb881eda8a28ae984de9bf3d81988d4fbcf26d9ff76a37c960b5a1a1269ef70593cb4c4e9c54d4049580dcb114cce37c72b67f14c0379da4", 0xf0}], 0x1, &(0x7f0000009b80)=ANY=[@ANYBLOB="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"], 0x1240}}, {{&(0x7f0000005d40)=@nl=@kern={0x10, 0x0, 0x0, 0x3a100c}, 0x80, &(0x7f0000005fc0)=[{&(0x7f0000005dc0)="26f5b7cb8cbdeacefe6978ed19cd09613c9028979721ee0684a8c962c8f62f561ce0ec4c968c7195747d6fdca838a2526b29c995a653e55d7caa047760603edbb5cd1507b61f0ed2db5a7179502dc70a584ea025133ea98c9423e96f88cc7ce55b0fb9f9c4e06b4e6d2f9ab7c2584e034f82fb93a29c392b6a31cb02100c366a86d621ab3cffe04bed1a8b260a32b2741169b3f2df67818cfa3a5cbf40a49142d928e6152d0cf9222a26f0151d9a2f9fa7a77a37d55ed69ec4d36f3aae4d5f15a0fa7f483488b73ae9a443a950cac170c6862304771509036c221e9d621c8a3bf4c769bc27870bbb25def0bf28d4", 0xee}, {&(0x7f0000005ec0)="bee94188a474473da01b64577eeb832e31c481cccc7f34e8a324a1c4a879088fab6e1d4b49d446e5bd7773cd3a8c6a44c8c13cd46fcb20c7746dceb62618d72d5b8554821dc6524bde378252492eeccc41c2", 0x52}, {&(0x7f0000005f40)="7a69faa53232b9c0e8cec9432ffe03d2605684116e4c5b033b212c617de6edcf0523f200ac7f64fe67cf31ebf9ad8f1be5c25530dfdee19aaa1589e927bdd7d2b58f36c59123999841e66b902485a2098df7f8ef98568fd63a7bc1", 0x5b}], 0x3}}, {{&(0x7f0000006000)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x0, 0x3}}, 0x80, &(0x7f0000007380)=[{&(0x7f0000006080)="bbbfb973ecfcc07c5e13fe011d79c0b3a540a3aaa204e192d1e32177b332a92ba0508bbb9e2d16e2927faf2dc4342902d6d44c309a5bdd2373b824579a3539297c510bb7cc2ac316e0f461ae205c3e12ab18", 0x52}, {&(0x7f0000006100)="c93d4c1be22f834a4cd8615f4d04e174a6f6ed9980995f3c8362e69fbb5a4bdc48d24c846853f54cdf2ce63216175b657f1f49ff822fa7fa35", 0x39}, {&(0x7f0000006140)="1c6cff53212248a94bf857ae0fc4810ebbbceda15ebffcff8819656577b154f8", 0x20}, {&(0x7f0000006180)="d58accbc627476935583af1e378f3900b15a3fc50c871783ec163f537fcd10bc3032393a3df184d873f6b38097daa4b1db69526a69e88456e093c96225e0f659fd447e16ca146a478177ed9f58c197cf6bbf91c53659b2a492f1081be65d5bf29f572d8c7f6e1f346ba350e25ee23f83f6901f6cb9db16d3ecc49b5c1e7fb80d47986873a2d22441709e5c0f1803e04652c582cd39905354f742ddb36151b0e25690fd33508f42c0c4c057be5bdfa1dd3a226d81f66cacf0f410d3fc66d7630de4e0c8148bfb9d239a304acba2c64265070226c20bac3c64e19f9d15", 0xdc}, {&(0x7f0000006280)="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", 0x1000}, {&(0x7f0000007280)="cb55c2e33343d58d1ecb41aebb2cf442ffc437636dca2528d941062d8b1af4d5908c04a84b3921b4b0e441787736cddff9dfd895175bf89bd2718927c5203444b94ba539acb3bc1642a298e6cd93ccc66b392f9f4e0c3eb7f69aa22ef4015e2788292e4fbd1aa5cfd8e7549ed0fc8849a38e096f56847da2c26f6c3be3bb9da75bb675fb77301733c3db1b1ab01d8d1f846eca1170c9be5308d0161d4e2cd2d3529200d4c3e3f2d86d2348f57711614c176339d5d2426baf8d4e2d3dd777c696680787326ddee41ce6c8ba9801794e1c4456ec59f5ceca256354", 0xda}], 0x6, &(0x7f0000007400)=[{0xb0, 0x105, 0x8, "f29455ae21bcb3b1a84a00f851b5cc8cd529c59b1f9632881725d58c8f264a7dd85e80058fbbdebc21553c9775d5ebf3e20dde2dff8df3cb2218bad437c81b1cedbf8ddcbe096888e68ca4550cebf596bd1dee19251689af0feabee978bb28f34ce67a5b89d99224265027d580f16500435e7cd289618f2209daaa1a5df335823df59be469a4a84c687467cc7c98898db287ebeff6ee0b01bebcac3527"}, {0x1010, 0x11d, 0x7, "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"}, {0x70, 0x11, 0x4, "f824f519de1f862ed20f782fbbeddd0e3b66c2850f0bb37aff886549d8d9f0932fdb8de96f7bf19b6ed3e51a20bdd99eec1e2aa40e727ab12d58ae1baf6a898bf321d7adfb75cd459d56904da5231aa32502a6993a6ff1f69c1d4f"}, {0xb0, 0x100, 0x6, "9dbcc1b70da5dc19c6a7598abe4627286f1a1b19d773a19cb50d14aba70c3d8d9c5ffe6cb83e406ba8e71b31cccca29da3598caa7fae411e0f73e5dc4591a7b4d8c4d2aa127a328ffce81e3ce704635e1ebc2419ad0eefbb470f19108199ace2cebd5b346a328ca189f8960637b31a61886d18e1f3f937ccbbecb880d62fbae4aade0e26ee2a402f6e2ca1cb501daecccdd80b905d254a72b1ff"}], 0x11e0}}, {{&(0x7f0000008600)=@llc={0x1a, 0x193, 0x3, 0x1, 0x2, 0x1, @remote}, 0x80, &(0x7f0000009940)=[{&(0x7f0000008680)="0c5aaedfe48e0599155af7faf356655beb313ef676ddb70d029a6988bc45d512db67b017418d0d01a52d02ef2644bed18bee081394888eac2c4cd2424180aa7c156518da881886366cafb025dc917c471e36dd1aae2fc722781142d9ebeb69711f31ad2c9358eb56ec75a8a509825f0e152018981961d08966a90845d4e51b424f0491c43b3f78ac26aa48024c006087c6b5ea0b8e8d1c082bb3510362a6841e359fb1f81d86a83f9274feb2cacff9473750e6844c4daa2e12b207af4191e6e00ce775e79557d3f7169ab764da76881e7619e084371f21366e18164bf947f4b951c6a52617c0c0645f6f4c4af78bb2348bd3a7a3b0fd332a2877c7cab5c052366d8155c1e96610454e6ce0c21f75f5c2309728d87ad582374ea48388bd3f5198bdf5295c042b40ccae4dca9179174481c33723ebcdfe7154efb7e9564b1f68b4eb6a0d8f42669706dce73aaf517de76c012470cc5488a1eb804589a1b90b6d09318eb1ceb51d03ad3d98cf1b78d80994162da328dec0b19a719ce03230fda437bb1196e6deb6b760d70ccc22e8fae8c2db897383bad85dc8d3de17fee94ee69b556053a7cc459ac1e44579f85ced64ca455e0fcc14365d1be12f290cc675760684c5ec4682b805e86e7e5beeca735eb283a98ace743fd7813935aa2a49b7bb19c52af1a457e2329c68fe15ff69362ef91db0e5624a306dce541bb75b63080d4be16ea164ffe46766b6c901c060bcf70651cf09c3d9cb5a0a7d1b28cd7ba04b247d154207e7a1c3ad787e12b029888f6e4689c201679489651720fec92835a3449fa1b3058edbc09f0f8320963a4ac3ef013625913c86ebbe6dea40ed472f58f3c6b003545a5a22b64677407cf81e67583a6f8428ab6c2a0648a6208b604debe5fbc644e4b5ebc256c8748c0677efce2f26c4242a6e6c62e3ada94f0ea39276fd28f464fc9b400ec9778404f390659605d1337a01d7946813d3261f65e3c65f84fbf38aa224ff8c4a918ad4328f26838c279d5d06a752426c9277c32fd4e6b6adb6146dc60dedecfd2b8137f72baa3e81cfb036803273ea5d4fb90177a5ed546499cea802e8f36f004353cd812a5d4f459bc8f3edb2aa137a19bd794351479d03edc7b69f1aacc370a5347f024303bec23e5e9a792709d732c58fc90cf81e42e135ebafd9c228f9e8d5646bf655da6a2f1747456403c206e817d64dd5568c81317057f70ef84ccc3a2a4ead60633cf2888bef897e2add92705bcafffdbc49b6244e64cc8954ec39d85313389aa2a4ceae1d1eb211e3273fb10eb1cad726dfa3b9993453679106733ecbe858a08c8bff782298c0b9843d2c8f0e0125bdfffe6fc7938301301edb42a5aba241973ded5b76b19e1b6863d599fee771bc052f335d3f9dbd843cbc5eb319795f9aac29bca992372a98289e6ab5c0dc43802046114594e2235803c5cd35cea3c9b25e650ab89ac2a89abc38450f512f6d5f94f6a164d40a880e76a6b89382f874ac44b6aff920ac78962bdff22efca5505fc9baff1d84ed3003f15b59a64031da8e3342271860911a4dfa0930f74e038dbfcefe63254c9eb8ab45486b28bdb21897ae924d92d2007a1ad0d952574955521b2800af616f9ecdf67120ee8a0aee6e7a29854cb8fdae1066341edd5251f951dd60cf46e96d4fd12440eda3c64f352e470422eacfa5efbec58fee7dc4e0290bd59fcfe47fc62825ed1a13a6f472064f7e1ddc6757aa3718abac9d49e18a4bcc2ea2e428d3563df583d154252c6272737833f4fe628403c2e8f2a81f4260c2c86d3d3fa0bad1869b263469ad342d44e0371186dd1717c75d2530972ee008f5c22f9625c58eb48e4d4abfbcc590a0db04a0eeba7a2d8b72678fb6c9e82425f9bca4802a6d5db0351a3ea418cbf05a7edd488b73f880ed3523b0356445b6f6fa32523421978bb12e3a1c36ed79313aa1d10eea2c4ea8c11492a65def5ce5417a2b5be9f52f51809ab71a357d9cc3fd7ed5555f2cbf719fce38471d7af7204f9ab87b7348c82deee95dea295c18c528b56548323b3a7600b595352703f38bdd2683049e91a31b3ffce7cdbedcbab8ef2fd76b39dcc26d0bb5b1a417f7a6174f3c064c3a67938ca50e03a10099d721349d8366d046b3d7f075ef0766f894d73a133d4b9e1398b8fcb857297af81c5d0e481b69f9c93f18dc6a4654ab71953c432e699e360ff5a4aa9ac88d440bdad38cab37596d84803b3f53a9b5ae9556c377129809cf2218bacb49f6a44b157c019e849368cd3dd4ff94dbcd42dd0fce8bcc9dfefe8e9db98d63108e2676039a145abfac91b73ed9324e59c9f6557bfccb60a80165048b9022b24a23084c1582dedeb6276f1298ef50fef830e3f927ab99694dde9e0f5e49445ecfd129a2762137512929ebbe9a6028bf083658f3595466c9b575344695618615b960da7e922cb03df6bd3196ec23751cba17b7a71134040e424bff6ce83d320bd8ac22c40682b005beb72fd18620903ab57538c0ddeb281b867be43617302126c19a30f50abfe30c695b416d88e23ea8bb7ee718f8bdfd87191ebb39de480540025860685265084392ad877a9e669fdbc246752b8dec651e58d9d93e9658d67835d77b0ad3c2b836ea8accfece859cbe8d32e94c6a57ddc467f1d1a86ef8a6852f0201ac8b43fbd0add410846bb4d154c035bebda4e3a2091cef43b67dcc8ec09ba389b31a0c9da76448ef207fb91c951ad9d9d1353aa8d89a5aa79a7ff6a0851837d4fcc51706174795691208df367a8180078ee82d1732847b5d0d55261157f9256c456d8a8f079bc35f60943e239ba75fbec9da786e2b6952a627c63da310d4d44d3543d43183e398aa2b2c59dc00431fc99dbc26d14bbe392a789ab40e7998a09e94d8a314de80cead1f718e30d6bbf7c133e9959d098f6dfad210a4223b8f883cc4d2b0ac2c5e855797fb4b53baf1a770580e69b5444adee7ef0e2b0baedf64470f02af2103a2bfaa20f16d484c673d3e749eabfccc743629df9686815515b7ace169c86525dfd0eb9ae786d510cb84ad7341c787293a4b0b1f79105e6c1d4e79c998776f4d41765cc836b80ce16a51511f0ade83af3f6e1812383984658bbe25ee4e37d92c6b0228e56e7e8a7b525b14e3ca51e4a316452407cc95424709a7f60a28fc87d7df15339be787746a20f07ae84238eb370800c8ebf1b7f06dbeafacd44cb9562452d8653f17163c9c40b7ce74e1dd3e7e6182a8097571b8acd16dc240bef378fb74aaf8c5d8c27317b0f093f7e93e6dc953b4154380f7a3e9369575546099d393c7c104e6f686c1dd52462f4df8d7beee775ef240d42d562c67146b76dabf6f73fc79b06e109e66c123172424fb2bcba87e86f5c15012930ae69732483482b76627b5a4b2c2d52e3dd3fccfa59f664f7f449a09c9e2ecc6d7682cec00d8490b19d6c1c6a98619ec21b3937907b6fd96c8261ab4f2200d3141b8e55b25e1c2156d390b6ce697d5f81298740b90462bfb401e3caa96dd1404b97d54079f27c521917726ca90bb9dea037dc7659aeeca06a4c622ccb16875480f0eaaa395f4e0e0507ff82047a40d4c0b479881e20ff491f07efa72e535b79c54d315b3938ce7f48514cb95b0e9aceb392cd9fbaa6ed626fd77d1b74debe9196c3c1d3601827846088cb215aa81a4934a49f45f4fcdcec53ce66de8cb249a9695b29f7c7322295aa28622891e99b12d9a4c30b1279dac0a2dad26f14a221e18fe61c2acfcc70f094b762ba6674f80e84f01a8cb1bddd18c46d42188b456e510bdc510c0a2564b92ae059c31051536a7b87ed885fa698d8e55f8beb1d4d492c7cb85faa27cb6d8003887d03aa65f695a987ef65af9d0de8f89a463eb036d192a0dca45567458ab51db100ad6911cb225cf3d2bc74967aeee5bdc824643a01a0a0751f791fd125d18471a23eb026a7456b26060c9ad73788f1fbe980a59812973d8c96d86cf19e821fcf3a7dfe164bf33eeb0e8f97de4718b0bca38d262462cf3f4e123e324a7f6ad0512ab6d9ed560543a5cb706793a6daf4e08549d0761721151f9f6c9ac0923f318154bad00e26036d74c80145d5060a8bc242e2bff90525dff070e716f1b15a77ed8a5ecca0d9536c8eff5ba953b34d85c008b6f275ef26a1fe576fd2bb5b1655307d8087f3b17c36204f55eb97a143a0a0cf7dc06326b620eccea4f60b9d9018acfa92cc1723a54eae3aa1e9da781807ebf7d928bb8f2734030b13e8e7c8844b63f4815aed89c56fe0a9aeaf5daa82b95751ad3b97ee38a8efc2a2ba09273c8c51da22ccc5c8c3cbd9acafe47fba9253f62cf150b109bb60f98bb86ab7089e6c92b2b7ea22e7a3c0b4cd5fdccfa15283f399e3dbdf66879b143b78820420502023195c98dff302f71bc47bed1efae9a7428de5cd5131d6f63e5004cfb591abd2f47299c4215ae7e59e97bd8d8a19a1472138730e3b87eb50aed0014a14545e5bd87badf14ab7c8c8ad903b9df4641121e508ff3d8b4270272e625f73c0d813d640e1635f1cbf13db41444c6cafa7bed4bc1f0a42d19d2ad7502816880e3d4b7c12c961676b86006ae3f7e11ec0cc406afb1c1f34ee08b39b5ac8fa7e6acb0cdf6aa65e4e20ca04275e9fbcc1c6008ce18d8c7fd6b93e9591b0ecb3c40416d563031a71fe8ef259c09678124952e21c9c183ce77015f2458c2b73c46b520fbe2ad0f9d7574746a343506f2b55789ff128a2c162eecbb59880651a34955784bf0394910305a6f1c37b7dc0b01f0cf3161df8577d969a80a3881684d45d02f07f6b59713e1c6496ad0d0c3afaec073e83a7bc752831e6c888748c7704af2c1c2970719f26994a2eb6d66f3e67df813d050b0f6591c25419f706dadbd2761d6f44625c9bd2dc93808615e2aec9f31a9bdd045b9ac1d9764dd4336abddf1d0eeed9302976ef0868e4faafaf617deb9e18b91dcf05896a6c816600dbdb0ed2d01b442de549d8c01e4165328ab6625e21b840cce82198c43d576bf27ece62782cdc65bd6f1e0463983564c5e116d85b7557b7863270eae5154523469f3b6e1de6e2fab996ab090e93cb30e3b6cd5daee36a07aa12aa2282d67e8ab65e6458131dfcdb651d341c40788115792a13b9824fda3e166531dcaae3efaaa33e108ab936498f77e82b24436f6e4c7d34c6695407955465884ad1ef162007a688c495a1f4959b265a746f4b298a894d41dc43d4507e902d1a556b05ffc1c9db01d7c07c0fe16d38245bfe61c5670102db56b8f161070686f04269241e7a86b475f77e7f84c66ec176f56ef3246e2362db183b5926a0260a68ac851a804435a97fa0ab924ffc7491896cf6d422254a039117790346e14d3926e48764028e6893a4ea3a3336458e91be4b80b5735122bd36cb2b121fdbb111cc6950e5f0b31cc4edf7aee688c0c3ca5f93e8466b25a0073e705a2eea275de5d5b5efe70747669bbcb14bc869e049724070f8434cea95d9461b361e239ade68e18d0ad58f0e22d665ede7bd99254d3130d7306b9d4da0312b5059dd9b52d597b4df9b4a35a4ea67e10921bb53c5b0256f6f921935c9735805b42a0e31f5ce4de7bd532b00b21afe577671ab590f8234ce1d6b1207b34d37abc1e6dd7f15ff559fa1f288e268ff1797afa3cbe1d07250082e5eddcacb7792ff60e385be186e2b36af2755bbbcd2afe9dfc767655020a7999f45cf49472a94d7e7802ccf44f783f71b2f5aee293c24ef638d96628b53a9d509c11af498a45b326edd44cf0349ea3c701506f347849d6", 0x1000}, {&(0x7f0000009680)="9f0f91bea98bb61c9cafb62bc366be33cff41de82dfd90e54d7c1368be24d532a4a2e45333fbe75fe287c89e1422f1f6d70baad2193e945359ab8ed1497b88352fa89583d76f5f0930af3c413ed3e495d1540ab8fb21bbc55b0b0844f6c896e40b0960c7c32bdee3f056698a1254ea815255b6fd2df81e27897b07fc1bc5dd7380b1d5", 0x83}, {&(0x7f0000009740)="40ddbac263b350210f8b1859725e766aab84ef1a2668b58268b2d16fe9dd780b", 0x20}, {&(0x7f0000009780)}, {&(0x7f00000097c0)="3de00f3bb613645fa9ada1d74fdc261f0579502d82b493eb89f95fa40e044fa148c2da417d6058d3afd0495459103123c7ca853801e2c7d2befe58ce4c1ff3c078ba854ee9d790243ec3e2ddf857b4d1a42b0ee621b3dd4c0df9b63396526ba6fb5a", 0x62}, {&(0x7f0000009840)="a270374971dc5f21e00a4d25cd20e233973d357efc6bd208a11d4c7935b509a0b97677c27c712887c91003edb7c5245b2ff5c5b6d249eb886bd6623dfc2daa33ebbab14a6d7ebf15627c8b20b8c14c21dd91b0b23aa62177b50c7c2bfb6b858680e8be22212a4e5866c024552610711f56edda043d7c53f533d99c5dcf27bfad2d9764c687cd99ce9defc9122e9de81e6c2d856cea716559ca1d381dbb204267ffc9642b72bfe2af6d196b72d0fbc5771116ba56a3cf3434e611a77b471a344cde9871675f2c0fb02fb43518afdc90d27683a5b585816acf8ee4abdfe6375d2a60d820ccdd27e7f4db116c3b72", 0xed}], 0x6}}], 0x7, 0x4058080) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x4000) sendmsg$nl_route(r6, &(0x7f0000004700)={&(0x7f0000003380)={0x10, 0x0, 0x0, 0x4420000}, 0xc, &(0x7f00000046c0)={&(0x7f0000004600)=@ipv6_getaddr={0xa8, 0x16, 0x10, 0x70bd2d, 0x25dfdbfc, {0xa, 0x20, 0x113, 0xc8, r5}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, [], 0xe}}, @IFA_FLAGS={0x8, 0x8, 0x400}, @IFA_FLAGS={0x8, 0x8, 0x510}, @IFA_CACHEINFO={0x14, 0x6, {0x81, 0x200, 0x0, 0xfba}}, @IFA_CACHEINFO={0x14, 0x6, {0x1f, 0xffff, 0x10000, 0x94}}, @IFA_CACHEINFO={0x14, 0x6, {0x1f, 0x9, 0x10000, 0xc45}}, @IFA_FLAGS={0x8, 0x8, 0x205}, @IFA_LOCAL={0x14, 0x2, @rand_addr="e0e51eab151f8a15a57d173e06c52c1d"}, @IFA_ADDRESS={0x14, 0x1, @loopback}]}, 0xa8}}, 0x240448c8) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) r7 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100, 0x0) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000000040)={'dummy0\x00', 0x600}) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) [ 298.460400][T12850] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:38:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x1a0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:48 executing program 3: r0 = socket$inet_sctp(0x2, 0xf, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0x24, 0x0, &(0x7f0000000200)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x42200, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000040)={0x9, 0x2}) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) ioctl(r3, 0x6, &(0x7f0000000080)="bef7ca48c5651a16dcf06839ade232d8e45ef588ad44e38c545d29143ca4e55615a15f5e839611291e976b45b8c4cb9ebceb5525cdca5055c73a3f8367db0a3cf88f78d98f459eccb7acad0f9471aee116693969b3b0959854e6be510596a5a5471ef17d518d8a64") 18:38:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="a9", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000001580)=[{{&(0x7f0000000080)=@nl, 0x80, 0x0}}], 0x1, 0x0, 0x0) 18:38:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000000c0)={0x9, {0xebe, 0xffff, 0xfffffffffffffffc, 0x8}}) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRESHEX=r2, @ANYRES16=r0]) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000080)={'dummy0\x00', {0x2, 0x4e24, @loopback}}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2fe0746148242d21, 0x0) 18:38:49 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {}], 0xb2, 0x0, 0x0, 0x0) 18:38:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) dup2(r1, r0) readv(r0, &(0x7f0000000640)=[{&(0x7f0000000140)=""/243, 0xf3}], 0x1) 18:38:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xffff, 0x400) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)={0x5, 0x0, [{0x80000008, 0x9, 0xc4, 0x7fff, 0x401}, {0x4000000a, 0x8, 0x4, 0x2, 0x9}, {0x80000001, 0x9, 0xffffffff, 0x6, 0x4}, {0x40000001, 0x3, 0x6, 0x0, 0xffffffffffffffff}, {0x80000007, 0x3, 0x1c, 0x35, 0x3ff}]}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x6) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'team0\x00', 0x0}) ioctl$TUNSETIFINDEX(r5, 0x400454da, &(0x7f0000001580)=r6) 18:38:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40000, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000001c0)="baa000ec3e3e3e0f2b75ee65f30f008f6300a666b881eb738b0f23c00f21f86635020008000f23f8f49a2375f5000f20e06635000040000f22e0260f0350000f01cf", 0x42}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000024000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4680, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x10000, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[@ANYBLOB='9-6,'], 0x4) 18:38:49 executing program 4: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000000)=""/232, 0xe8) unshare(0x400) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc8000) r3 = gettid() rt_tgsigqueueinfo(r3, r3, 0x0, &(0x7f0000000340)={0x0, 0x0, 0xffffffff}) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000001c0)=r3) socket$isdn(0x22, 0x3, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000180)=0x7) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x20000000, 0x1000000003, 0x2}) [ 299.143057][ C1] net_ratelimit: 22 callbacks suppressed [ 299.143078][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 299.155279][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 299.161842][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 299.168155][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:38:49 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {}], 0xb2, 0x0, 0x0, 0x0) 18:38:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xb7c7d1d6d4ef2f8c, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) capset(&(0x7f0000000080)={0x20071026}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e22, @empty}}) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback, 0x0}, &(0x7f0000000280)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x83, 0x0, 0xb8, 0xffffffffffffffff, 0x9, [], r5, 0xffffffffffffffff, 0x4}, 0x3c) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x5, &(0x7f0000000100)=@raw=[@alu={0x7, 0x0, 0xb, 0x7, 0x4, 0x40, 0x8}, @jmp={0x5, 0x8000, 0x4, 0x4a76762a4e5cb5bd, 0x7, 0x4}, @alu={0x7, 0x9, 0x8, 0x1, 0x0, 0xfffffffffffffffc, 0x800000000000000a}, @alu={0x7, 0x800, 0x0, 0x6, 0x0, 0xfffffffffffffff4, 0x1}, @exit], &(0x7f0000000140)='GPL\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x40f00, 0x1, [], r5, 0xa, r6, 0x8, &(0x7f0000000180)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xb, 0x2, 0x2}, 0x10}, 0x70) 18:38:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6368616e676570726f66696c65202f73797374656d872d766d6e6574307365637572697479406d643573756d47504c2d7d706f7369785f61636c5f6163636573732200b68cbf41a57c47aa6c7ed255cd6142b7a696240d071118"], 0x43) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='\xb3\x00\x00\xea\x00\x14\x00\x00\x00\x00\x00\x10\x00\x00 \x00', 0x80800, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @mcast1, 0x7fff}, {0xa, 0x4e21, 0x287, @rand_addr="fb561d3b140ee5f4637b0cb33f02b88a", 0x1}, 0xfffffffffffffff7, [0x20, 0x2, 0x5, 0x88, 0x5, 0xec, 0x81, 0x200]}, 0x5c) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 18:38:49 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {}], 0xb2, 0x0, 0x0, 0x0) [ 299.590122][T12910] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 18:38:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008911, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000300)="c4c3e90e3800c4c1f9519a3d00ddd466baf80cb820406a8eef66bafc0cb800000100ef0f7899c22f00000f01c80f01ca0f01d18fc978d1a59950ff20b92a080000b8fb000000ba000000000f30b9800000c00f3235000100000f30", 0x5b}], 0x1, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$MON_IOCT_RING_SIZE(r4, 0x9204, 0xff7a8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 299.636009][ T32] audit: type=1400 audit(1568227129.686:33): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=2F73797374656D872D766D6E6574307365637572697479406D643573756D47504C2D7D706F7369785F61636C5F61636365737322 pid=12913 comm="syz-executor.1" 18:38:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="6368616e676570726f66696c65202f73797374656d872d766d6e6574307365637572697479406d643573756d47504c2d7d706f7369785f61636c5f6163636573732200b68cbf41a57c47aa6c7ed255cd6142b7a696240d071118"], 0x43) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='\xb3\x00\x00\xea\x00\x14\x00\x00\x00\x00\x00\x10\x00\x00 \x00', 0x80800, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e20, 0x2, @mcast1, 0x7fff}, {0xa, 0x4e21, 0x287, @rand_addr="fb561d3b140ee5f4637b0cb33f02b88a", 0x1}, 0xfffffffffffffff7, [0x20, 0x2, 0x5, 0x88, 0x5, 0xec, 0x81, 0x200]}, 0x5c) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 18:38:49 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000080)) sendmmsg(0xffffffffffffffff, &(0x7f0000007480)=[{{&(0x7f0000000100)=@rc={0x1f, {0x7ff, 0x0, 0x9, 0xf29, 0x10000, 0xfffffffffffffffa}, 0x8}, 0x80, &(0x7f0000002400)=[{&(0x7f0000000180)="796508c944d0772a8041c4dac8e2347ed5174e7077591dc664556f886e7067572fd5e77663f797197a9fb61b8e5428e18bd4d16169b1a982ffc95b7a54cdaa7a95b44d0629a8e114f1ca98f03267369cc3c4526dee4309db4208da5e8962c5aba05d", 0x62}, {&(0x7f0000000280)="034bcc9c3dd5d65cd967ab53ba756f759409ff303cb30987102ff8ce9a6990b5ff0ed62e20350dd2f3b4a0787b81695204e531892c71b3279b68b0e5a244ced244a41305c250d89a1f1447e371294a7e12d60bacd19d8c4a52d72ee82c7e71586425fbc376fdede480cdd6a64612d38d12f81b42dcf1b6b5a4333384b714c4fec6d5c8ac1752e5b5d4c46ecf1354bc9e2c1c0ebd9aea17c1120802d8d2d62e7e7345abb0a036ad42ad865e6bf62bf22fb08db641fa51aa52a0033f9ef0d65e873695c9cd61a9ce77c52aaf31df658b0a801e6aa1171a67bd360901285b5a347fab", 0xe1}, {&(0x7f0000000200)="d396f0edb9698bc6c46c990f21429eb6d124a464ff24d45309ae0b69d3b123103e3f", 0x22}, {&(0x7f00000003c0)="4703e57aa2ca91136d0beda94dd1fa1da4a6b9207df3416135582d5b9fff3c31f35c00a1fac643ef6952427f9df87114ea34", 0x32}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="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", 0x1000}], 0x6, &(0x7f0000002480)=[{0xc8, 0xe9057ca8bf93759f, 0x40000, "2cd5b6ee4538eeacc401a40041eb41c8811711bf19d2182605d17bcad41631c2b9ef9349659bf37ed9ea231f08f5607b0c41869e85eb6a38148f00e66c56c65a12128cf54a1892f8580d0a413f8503944244a0b05dae61a408c722dce312677b0b4195810e897bc20cd0b9024188f049e1fe6aeaf70912c0ada6e5cdef7db48a35b9f4513f46bc45639c6abb5464b9f412972019b76fb91f6c609f732a4eccfc1f481c8d2bb71ae867829815dbe63643a37f"}], 0xc8}}, {{&(0x7f0000002580)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002600)="517171a44fcce9b1b1a3b17a5c181769b3ba0b35d1eb161c0c05b16429188bb6a840ec7b3e02770f7448bb9b1da829948bf9a8e2f6bfcafb9fa7e0b329b5cfd6b7146099b586259db49a8c74515d887a9bcf0f2c71fbfb9fabfea4b5418c9bf366aaca04da4651a20961d50b4e67fe7e9c9f8a5e527e663cd4d2cd5f1668246156a7871be49462a42081a1a590c64b2866010a695692fb07684d710de387a90362889fa8a81391d90626b75117194b3e8bf29407d4e01419cebd588b", 0xbc}, {&(0x7f00000026c0)="0a96a0777cf4f4cedbe7b79bfd6e73eb5bc30e4bf4c09efcbd23d02bacf858ed76ee2593f2769aee198753004439af666f144542b2c6d2ab3292ff29b536d8e98f788fd85aa8e11a86e8d0571f3a6905ecc398b98b6053f138b1fa3c8018b251b61515ce60103c114b7737435f4e8ea473e8c3df86ec886e6bfd1e3a9a6cf753fc5b862b780bc6613848e0b46b8f938b88549b1503fff0c777ec3eecf61a97debc42c5ce4b292ddf196d2683f33fd882", 0xb0}, {&(0x7f0000002780)="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", 0xfd}, {&(0x7f0000002880)="fba036404aeb1f1e8aad0bca8e2a15d4796cfd03825e3612edc36e8d0b52318eeeca24a45fde8870fd7abf75b277bb19467bb6d237a3982e03f733e13837d026d8abf512ba3f9eac5e7b3f715904", 0x4e}, {&(0x7f0000002900)="35fe2050ee6e79e68a50124fa47e124fe006ebeba0090637c9222c8342de30366f7617aca55163f99f28a3a9ec795c777d70e7201454707139b6ea3fff16c6f57b0828586837adbc7e810c837cee8529a39e89ec71238d5f9dc4af226df4f1eb8de0e9316eb7eed5bc7e94cbe50989f79f13cd81132c1fb2584f62a1389763bf", 0x80}], 0x5, &(0x7f0000002a00)=[{0x1010, 0x10e, 0x3, "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"}, {0xb8, 0x10c, 0xffffffff, "317c9cdda44df04d56af496d7e920e2ae3760902709f15f202b3bb7f0fe5381858071cb6cf58a15c01153103108cea5a5d964f41970b8be9f271a2171cd9aa5b63d9c98ff3d6834109ea4a32ab02c61940df8d1b3be360f9baa1ebdd151291b8b7c10cbf2b150faba5afce017188ca89386388e86fd2ed0675c534ecdec364cbed97fd50179a3364c6032c0f6081c8e1739fc7b41212819fea2bfb50fcc6be11e420b319"}, {0x90, 0x1, 0x7, "796a055001a50334ca5de79ecd8774e21ecebfa9ba94d874f148df8f81ea6b052835da93dde687e93ed6b5336ed52aa448e87567ec2e0d10b267230cf25fc7649fe8945a50e1e26314e2265092e44e430ca7d73df209928b1fdc7dde1781cb1156cf440e41a19ac5a95e1d6ea0fb1ebe7e0f61b0758a3461c05e"}, {0x100, 0x110, 0x3242, "19e4cb4a1efbcad94eecb7f8bd2012f76127713fed47ec756aa8a38edb1f1afb8d4a478c65bc46271f078e4a39aabb45202b3ea523ab871f3db71a867634b50cec6d27c02ab5489afb92d249f12739958c471a6718be45b8f9dd72e56b7bd5c3ec2bd29668bed71981a6c2f2b16cd1c2a3e5073ca908b8de9ab731634aae18fca325bdbc2da380e6eb91712557668b28f4e426a0d1250ecb36d325f1164aa439a36e0993de152f26b800e40a9ed6a0aba8020424396b61e2692f35db4ec83e268486566411e4ee537c0830fb18d56a36fcce4f816fd231dcbfae1f83fd7edbd1930422eb055587963e008656db1331ca"}, {0x30, 0x10e, 0x100000000, "4935a4d6637507f7df764fcda03b373d68f63d45d247eec3bcfa1eff09a60d55"}], 0x1288}}, {{&(0x7f0000003cc0)=@ethernet={0x306}, 0x80, &(0x7f0000005280)=[{&(0x7f0000003d40)="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", 0x1000}, {&(0x7f0000004d40)="2eedeca5a4ce90652e35db5f113f58f6d38b36136143b5fafb66a4fe2db7b10dfd0825369a282c9f5318622f78d95211b7cf8bb5338745e45dcaf30358cdb0c32fa4620217392212da760bd8773858d92462b5c82dc65a4769ca4bd6413ade29e89bc8ccd28434261944440fae0070b8c25985e6a7682449edea97ab94e412e8bb4c4ff29a4e9db129e4ae8317075c7a5014816eb2fa2afd02dd6befb498ed26abcf14763ed32bc50c9070d4dd90b9b491a5bb604ec01d3a65993b3d00b4bf14840d1e343ffb122f9b3f928c36717f462085fe530ce932a875b6aa547d5f1a6cd949064a1b3879e1d48b4c93f5de14", 0xef}, {&(0x7f0000004e40)="1fbdf336bdcb856bc77f63f6a1aec1d1038be2f4710f51bf1e614e080d49f4bbe6ced0e95700ac7b6b0b49d80bad33fdaa3194aa66c8e08b6e0718d961094ba7abad38f6768dec1511d92cc8d5bb6b95f149566a2180bf2748941287433a8b9c5a7708b3bd25fc52cce75465dfefaa975b510fe4e0c2362db4e13b2198cb9b26b2a614b15833fa9b6010121f5b8ef9fdb92c73e76582cec66a81d1345b71f56f99a8cb20c06f387b7f1a19f949c06f9f521e58f4b39af971e77f86cb33f3a08b47de", 0xc2}, {&(0x7f0000004f40)="257ffc562441e274f023605c85b63e8e19c7dea25f097a6823ab4a50f51f7b7d91163ad35368dda5e45db0700aaf866a7c6ba5ac8cba2b636fe164d198db0e2569637555f4b25567213a28a7d03fdaccf9ae3a57e4386c798fb63df699d8c6bf8f11ba46efd62c19294fdd320972c9afb71a898e72eff6f5a639aa6a56f776a5ce6d05138d64067e", 0x88}, {&(0x7f0000005000)="4cb9198e656a562fac91785a50d71a2561c61e89aa4c19488a4679427672277842fe469818eb5ad7b2de27ad5bb37ae1aabd95c4dfdb29db2be198ed2e96d3c15c4dcf4150ac4b5ccbd9ea6530135d85b2ecb3b9ccc34dc1cac34f82f88b165871b0e1ee329be64453", 0x69}, {&(0x7f0000005080)="d36e22256780e5b23b1d64444728b964f51c8e68581a63a2b6a169c40c0425b29b3649a94703eedb877c035f8a36441c62236ffb3deb44bc2ca676c4beeb5ac457f6f8de1e2305da846c59d6956124a8520e3ef6db0f6c07d432fad34933846c09f9c7f688f5915c153292ea785899f780", 0x71}, {&(0x7f0000005100)="713694eaf65bcfa4467d60557239ae4d303ff2a572246ec4de0cd20962cef040f5858f7057795ab999086b78e5c1c897273fefd75aead61eaf0f871a0811a91eb043bb9099fc0c37aad84f878c6a2d0e4613e79e99c567c6e3fcb6325a8eb025123e68fb8dbf6697e244bbfaf67a3e7e6e954345ce3cc15d35f7a1bf209ca84fce0857d53a8beb9556dc4a93bc832870d07a639e132feeb22ca75c31607d057e777765c575724b19258349522f9043410e6dcbbbd5b03dc9d51e238140953303d5bbeb535d56436ee15c6ba08e589209a3090b04", 0xd4}, {&(0x7f0000005200)="f6ded7e4a485c7954afd7618b9757dde41551b2d589cf29a86d4489ff42d542f50", 0x21}, {&(0x7f0000005240)="f95c2c5a237c3f331f76dc11354a82d2011a2c48ed", 0x15}], 0x9, &(0x7f0000005340)=[{0x30, 0x107, 0xffffffffffffffc9, "58e0c65d21ddca1b50993735794333c1d9d094b5dabaeeb0ad4c5dd39a20e9"}, {0x1010, 0x86, 0x4, "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"}, {0x1010, 0xff, 0x2, "065af63fe8d58a9d17fe245c6a0309e0642f92b7d487e73e27d775637c158a5a0b463f35ca2bc9031a5c3aa923b4736e89b53b93cc9c61cf05fbfde2b0de1687100d50f5c02097834c84841a431f0a65755580f9672c0cda26a977a3995e7c12a497fd87da95383ec59747f0ba09b8d680938a928394732317e257dc0eaf03af1250730ac4d6eb713115d31acea9a9438d0451764f078dafede6aa87e8ca6b775963863f4a22beb1a40ae42976220e757bc3c4a5d8c4e5989157c72c74c95dbfa8afd6174ff9bfb5e326a0fcfdfadd65ce437a7b60a6a5457f10750360472b3ceec8330b7d00b5e1fa9e0db11f2b8c95d3383dc618aa2628963f1c330c764657cabc4d61b721a76de14da7c21b29f0fcdba2b533605050649c4d6a88fab27e3674e5c3e7c1afd0756ed86623c79a8d0581a3fe81488d05c4c1f54e20bfb700a2c9d66adb6b864a63693762ece47e47f413c5bcc431cf7445f2e4b2c52c2f576f7bc69001aefbae4cc31e1cb03828f66dbee4c04c438502b095846e89b63170110640fc97fac6b4683a9fe52b3cb30fb450ff042eca71bfb611f22f5d954fe734cf721183f4b4bacf2bb6442a82414cd8c03cad171b8b0fbb46c50f936fa127d39ae95fae78fda389d5038cd1c5c7aaefa759e8b07c2f70c08ff9dcfd7b99df7ded664b4d4e926ae039f20c422656e0ba11e4bda4ba7929f8ce3a61f5bf2ef67b14a3270f6b5a292d9f718360dec28d70322fdf34c72fd16381211d07d901a1c7016131c67897ab1e16a2db41cc759248eef2ffad1375bb62d9cb3c48b6bde6ba02cc9c943f243cc688f21fd7d056f6f8563b23e861b6daea9582e47c9c809f4e4e0a05a499bb6c8b4416411dc83510bb9e0d7d64889539d524398299c6c28301b3fd198a770d891d0ccf2d923d299ff9c642d3c9345c95b9633882950a523b1fc1a0f4c44f62f50c3a960c737da0b45d894f6b79b0008fe078a359dd88fe53f16fbec388ac53c9d5538db5c99d2877a767247ce342ec21ba6c2ddf9a81c877bc401a63ad8768a1a2d66213aba724dd6d813edd9a54dc4158c7e479f50c91ce3a1e982408c7792ace02b264d717cea3723ed848ffd451f3bb85679ef8293c81362008462f2d86e5b589221d1b01b6676f0b7bdc916d1ddd2b2e8ca53b89f8b1801022fe7daec857b601e67c5b734252b9f34092b43f664dd305a4252c4d17aec1b5a39cdb0a0823bc383c4500a58d7c7af1043e65f5ea1f09d8ae9f3bd0466b84a062f43f14580aa7ad8a5c4a3454c805a4b27f61187dd14b125befed493dcc69d0301e3f507ec0fff1c625671452474fe57d652593c3a7e7f1ed5b38a3d40f30231a5019745e4d52ff955492067e6c12d5300a060daf035f5ac1176cfb0d397ee764bc76a9f7545b5a51591c4e907cc8bb44482d1e471eb29406bfa9fb8f58acdf92c2d14f0eab6d0e0b0efc36586a8f76ccaf3f93d63571931146d4783ea23d5b9e87c1fd77dac8be113863c0d32b288f09b8c35e9e4774ae661f98b4e13355d656c92a23d7fe161e3bcecb9269b2c365cdc7b8f7d7c125f062db3c896abd665d1b50fe0e6994ed45890504eedb88e0f095d7640bdb6ca5dd56431e0247547edb22cbb6fda10836abb4ef6bb0628e5a76a00f08b4cfbbe473ead312071a0fcbd14047be8655435a3d3232bf44403622a4f41980f52b695582d643c2e7b3a1965aea22ffe1004febfd320b246db390ae3ea07ed9afae33718b812f1a558a7f2010eeba811497cc0f2f885454969b0700c0bb2ef0d33eb1b894dce6646f89af3e68b009978f13545949a07a3d49afede2fc4a0c72d2deef241068e996fa8a4ada4d39545c925dac88ff49dbe3fcefe50962d781c9ae1e3246f69eacb92c37906c43f2b6402bff401ed6c111c7bd914eb493b4f11d066530c6fa9830db5d60a3d05b89d58e3222a6c3d7543af30a2dddfc3fa61b244f01241954e4822e406f11a8e837c405ebf090f5c7fb7145d469b660fab7b338d4dacd37c350f0786462e39f7d751dbdd10b85bdcbf04547555ad4020b64f48724d32849fe635e80d6f201ebc541d0238919e7a191c7d7e94f642d929a985018e90109289a9d6ddb6ad937301033df9231ba56e1fce8cc636e1d8f23d28f4fd3fee5e2df6b1e769e926204d731dffa7e6e933da27fb944fbb6b6d995bcced69d5b37fb4547a5d91d1259e010fc4d6480d01f31eeba64faf015679d1f0a5740620b96bc074a16b6d7f1366ecd6e1e4e2ac0037a8c9750bbfa49a9ff4bb08b20d4884ab2d525966a0c56153e2e475686412cb2d23ed209946633c8f01a9d0bc86865689339d51d28b232ad6b389ac667189b2acae32b8d4842026c98a0b1a1fa23a432653e5be794252607be8db6c3e2d70fd3f1eb72921c82e21625486c442e159592307620a62dcfb213c0311e5c6302f0b8c16ed203674d5c5ed2f1809da6dbfef5bec5f7d5e6d930a4e209b5654f4db9f238b4dc8a091e3df934aed11f3b9462ed9ecacbd0fad37d7de861641a4ed628423f20129ddebadec884a9cc4a5ff0aad8e8bf79c37c2bae574d337fdfceb79daa23f87752c947d0a2071eb17b26142e0491bd70e97f4f7a9587ad0dc5d954f9d8a6eb8f9e6b4c72f8362f899c0f216972bb0e697eb42b83f9e868fcba23b0e8dca4fc769fd4b4bc44f73a7953c858201bd6e3a7bba08ff17da23d53f1675bc612f09283b00125a218b7ce101c901637ce70c082d746747992d8db9367e22523e4513b006dae51b775bc5242a8e1e83c3f99eb83a36d79e386e781d142d360373b5608cb5a9a38fd8f0f00d73980b30415d216525432a8bd6d07bb2944a291cb8fea85c1681aba42e704dcc1689e24288629fb04cc026d802098b123efdd0d9fe8ab69ba1117502d5180f4c558a172aa518b3e83711eb5ade0b449eb9c6de80992797a8750accb90dceae8ccd0f7b7b9a6d3be96e42e342108d31752910e58ce85e68da53c4ced6d09b95a3d5d99d839dcb8110a063dfdaf77d0670e841b7db5a7143bc8ad796ae25c8ea437d2577fe8e322eba14fbce60d9d54f487ddd39878510a9047a1abb5f68e9dad95935373f182193ba93987f25b10e625ec5f465119b15a08103ed1901e79de8967b43c6a70d6b976d26b7a0566f5a303a8c8e90d9a0f7e6bf5180aa141d3a0858c9aab38c8ca752b26f30dcce568c7aac63f521cddcef9fda39a973515550eb85c236847c330ce466c558e41c20175bb9fa340adf719729c8d214fe584a66905f65104739fd05ecb10e8e1c963ee839e51295b922b6bbf5e42ebbe7a1480d234e791776cddc75771506d29dd7072e69f4e1c1db1a9f15baf489f026b2d55b6a4378d2570456d4fb25da010ca6b566a1d748b33c11a79fdcaafe9c01bc633219cb26d74c5569d678efe44d928c22f900e84058af4290bdc993e6b978d8815bc066faef1029d090e7b7ac6f1254a7e3cab736fe84d4b986ea9da1486faeb913f6fc1fb80b0c3d4c0c486c469558a06e2da438b64254714d22f16a72037495e301c577120092871f2262795a8fb1fe411f376f4f6714ab95df9db2819b0e49c36d8c6575589ea4d8e7cd5ea0f11c7ee31a2203e498b2b146cceb31ba645b67f54b763808c7ded9105f640fb9b336b6c283b48c9b23baef5d92926ab20de5873ee5ad8d1dc5fa8fd8112b375937be81c3bfb798a2343fcc84d19da6a286cc5744ea708ec404637d3ed607c4b0c838cc607da93159ac559f0d70ac475f03e1cec4b307615fedd12a5b8803bcd9f6efc7a7d0c3920557d57cf18eedeab106905ac175ddf7bbd439bfcc9727e6c9fb8955b2d0e977e06c0878397b4b8c6b45e2f04d879080c47222a04a979af17113571bbf94ef3dd793557d8108871002f4bb218aa19ad9a0a4d0869ff747fd38d2ed49e53b8fa2a0a995b33023ac8d34a9f8abc91a787c967e8f463f40633631a74c1cac123370da86e3b45569fbaa77a2d8aa57799565da9b961e58b3f3a2e210d3b5982fd7f4c8e278c6cfdfa0e4a9cdd070cf1b4d5f4027b062420001d33770647201eb59a2aeeb92da1fb25ac4aaaa9d1f7d5981fe1d1e674ca0fba6e68abea6e3b30ee4a489a385fa9707b81cb30902af5ccfd2c97883a95b8bce7f2a53e542c9f8a9c59d1a82949d203fa6cfa48b3eeceaf649eb18c3345af41685b078880dbeb4b6579fd2d6634f6ac111281d7cd0d4cff659bbdef4c2dd736f554c89120b499214d053ccd619b27cf58627033d8699258abbb68a2cfd3be660ecd4b28f17a43272e1f378f3458e5023ddf1660164390a4c366ec2da7a269ae7c01b9f8951dc66704176f17b380630dce1bb95d0506013a831fb8bd6b43fb09dc6324fc04336d80bb25bb82f0cd3415a1e65a656a6b6b75d96ea056b7987f93248fb746bcc1190067a8cc664c34641dfc2836e45ca27ef9e40defb3d907bc1ed00fbb5b7197039af5d6686dfdfbe099c2d614ad6269c2f2936fd7c588ca64a0b0761cff9cfc523014c7dfd3372f6fe1e293128397c71bfa626d35315027cbe4b76fff7531d02aca28efc1f489fc93c81bd283744ef52a925451b943643a2156285d1e0564931527937a3682483c05e1fa6b4407ad0c00c99763041ae00753a80a2601de2f53e79f92cc11e6fa9fecad44b9ddb42d9e91a006aadc7a2a31225881a97ecff671709e3c416cacb52b3a1d6642b518289af64070115e9241b729dcbce52cefcfc1004f2e6098ee154453847bdd936faf1ddd862d5530088b59cda8957473883909bf2470047839b1ea9ab95bf7da56d07853c187310fb45ab0296b506042aba52764a130f2b55eef1e5d5bd9788ae9e6170e9df0527f21cee38720d3f0f721e9bbecc072e0fdfe52f4c75faefb13f906a8ee070608c95ad95b506fff160b19cbb8e5d1948d5cef5ef222f091011aa94728a5c2e90ac0a868530b4d37837e6ee2892519dd9cebf2a20eaa9cd7f48daf2f595f13532b03701800f9edd39faa98334c969c22690b2d64b30b4e14056fb5cdfe024c3d4359452baae054084c425e9019eaf61903d743af20de346a02814bdd4271d53af930b9da8c6130722fd4d5cdc1bb4345addec02d6886823f2d190558621aac0b960368c2d4aa6152c60684e9f2450ca565e56461705c0a87acd589cbc9ad828b5c3220dc1b9917ba14f0707396e058d8f748c334bebdf8860abe48b1a662e8c0e9b021a1ea273abffd748f1c5398cac2acd570ef03f828062d56628d5431c62e1236b597d187ecef6541cfbb1fa855afd26e168f3d794d9736fb67bb49b1cade834035f71b10f3ff4d5d8c404bc29a995177bda449edce234b31e0d8a57cb889b46273bc07ae5b13f4f42aac828a74db33fe3aa087e2dc80e62341604f47f90a589a5b552f97c2be147ba086f8c92a3bff37e241bf73fc278cc09153bbab3e48d3473c7dd17707918908e5dff26a0450707b79f6df6d5b9bb63681e2cd8b53a649c8bfc7811091a8410b48584001ac781c7cfe07ae81ee1b2f7a34227b924cb681df0f9684c9ddb4067bcbfb3c68eac4f808e74b17390059702d180a6ad6506937898a7a5e9a79deb2f98d0ab1f6904958d7c565f46fa218526c24acfadac620f2b560c9bcab8e9d7ab58f6b4c79a1cba74ce79f328ae3e4c9bc11470fe03086bf87c9c6b9a8c9aedae1a18f20eae1bc94e130535576ea6b8a3643a44fe8b3ed197346a02b69c0bf1a6c1a9cc465ee9987b2b46884665d5626eefad29a89907da48dd896f1f7e2f38bffeef94521db86"}, {0xd0, 0x115, 0x7e66c205, "b235fba7a0364d0caa7fa6fba21a78d489db34c5e94b286e4efb1f39373f3f05be2f53e1937aefcc41fb454f6ace7969aebdb2772c72d2d0249618f7d9475a8c3fefd162a8a9e7028a3a5e8e0b4d0c72ac508ec48f3074b833e03652580e6d12a2e3f4b1e373ad47ab2f2e45fadac6ad1cfd48f7b7f201e0daa7f7b852f0255d01274cc099990f56c1691ed65616f2067f2b055716d125c7333a7204815919ce04fdfdc72903394944f8d43a30a82867b927cf82bc8784b12fd4"}], 0x2120}}], 0x3, 0x40002) bind(r0, &(0x7f0000000000)=@generic={0x1d, "1a9615004000c047eb72a1c3896a3699880c6d34784527544ba0e6eec61396a13ddb02b41401c7c188369c576c72d8b95642726c3cc7fae3e0e3014c9dbbb079aff0bfd509044a362c838da486f9be221af603bc9dde752268ff59a2ca60dadf19bcbd8ddd322b7810212edfa4c902c7b717255c1bbf9041aab1eb152419"}, 0x80) write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000000c0)={0xa, 0x5, 0x1, 0x3}, 0xa) [ 299.975228][ T32] audit: type=1400 audit(1568227130.026:34): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=2F73797374656D872D766D6E6574307365637572697479406D643573756D47504C2D7D706F7369785F61636C5F61636365737322 pid=12924 comm="syz-executor.1" 18:38:50 executing program 2: socket$packet(0x11, 0x3, 0x300) r0 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) r2 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r2, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r2}], 0xb2, 0x0, 0x0, 0x0) 18:38:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x1}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000140)="7515a43acaed7d949b851ec7aeed9c94c8e8b62e3cd27c22e797e385f840e5c69c0b06ab180ede018bf02e907eeb577818ef147a1f2a8311ac37c4f9d75923c7a395d1b572e1fdda52b2877e4a6930c1f0641288994ea58da2ec2bc47c8241670078b8c120f5c500e9d7cb36f423710a27f417d34052b152627d142dab43d41f6b0539c4db07bb774c9ef7ad5537713bf307aeec541f7053899a8d53de8e16615d4384322a82bdf3ad0698d26338d1bc280fe68447d0c74bb587c4b50b581c224ab8c415d575982726a899fc2ffb5fcd3e2db91a240188", 0xd7}, {&(0x7f0000000080)="248387d3208b5a346bead37e7f6b7f625fd856cfc5c85477ed40c4c4f399", 0x1e}, {&(0x7f0000000240)="b9990fab31f4ffbcd4837948bb0e3412cf8f51ece57c1f6c1bc3fb28a04531a4288346771081cdfcbf80a46bed9db017a903a7905ca80265db096b4feebcf18a010f5b3e69bd95783052c4a97f726841e633b81c0f944597902e0a094e6dbce6f9736f6092361dc1b73e2d2d5882de8010387e4cdf91830b2d1d43d24af2d506ab355e2a91f1620a63456266b05bb1e006be537689078a4b6df07dc4c80fd195228318c25b73436c8d6ae469434933ed7e7e241484c040de112ce34b997139a88abd388958cf0166d444b78986636f596643", 0xd2}, {&(0x7f0000000340)="b9f729269319692b2eb84d47e9cfc407343dd7566099e1ce201b4dc3531e2b2134287164fb8859b0f3f426d19ee453df3e69fd77a5e6bb2e733e8b335bcd63ac97929fe194da73cf301e114b18241b5f7e9515fa0049a682c83949efd577d17380c4fde272497a614705b283b4d5781fb09e8ca2db09828eff6d54a8f22cbb12e588f2d519c21a74", 0x88}, {&(0x7f00000000c0)="c7b9c5909224387f627dac9fa4d38c8395e61004297bec4cfe89ba4f14f0666479501e44e9ea982f233bfc445e3b216584978cd64381", 0x36}, {&(0x7f0000000400)="8ec97412e81fabb85fe21a1a1ed840bd4fed57177a974fe08cb4d9b2bf85cc05db0f720c3075f76a00bf", 0x2a}, {&(0x7f0000000440)="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", 0xfd}, {&(0x7f0000000540)="813d0a320867f4eab18530e84d9f1d9808a62041d93cd70977e7a6fcd8c03413574a1b098da6669de57e5b5820a17fc4da61ac82f317a1875f48e9ba41b67efa7b709310df15369e562cec4f66ee40ca42ca887f3251ed3f5f1684c293c8707e55f933fcd1f396df0f9e37ef5900a9a58f823b8dc0583052c51204100a7f2797648d10d3dd570409efaf10efef1637541950a959baa2a9eeea777ceda559dc369514843722fc1627740581ba1a4af542b082f150c231ae47ba74c7eb350528a2c78b558d0528151e2067897dacd1a14a", 0xd0}], 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="1400000000000000000000000100000005000000000000001100000000000000000000000100000008000000000000007800000000000000000000000777aa00892bebac1614aaac14141fac1414bbac1414bbac1414bbac1414aae0000001000000090000001b940600000004940600000000891701ac141411e0000002ac142caaac1414bbe0000001830b00ac14142aac1e0101530f7503c6804ca382eb45ab95c02d00000000"], 0xa8}, 0x40) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000007c0)=0x1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f0000000840)=@req={0x28, &(0x7f0000000800)={'bond_slave_1\x00', @ifru_names='ipddp0\x00'}}) 18:38:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0xcedb, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) keyctl$session_to_parent(0x12) 18:38:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000023000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:38:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0xb7c7d1d6d4ef2f8c, 0x0) openat$cgroup_procs(r1, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) capset(&(0x7f0000000080)={0x20071026}, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e22, @empty}}) sendmmsg(r3, &(0x7f0000000c00), 0x4000000000001e6, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000240)={@loopback, 0x0}, &(0x7f0000000280)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x0, 0x83, 0x0, 0xb8, 0xffffffffffffffff, 0x9, [], r5, 0xffffffffffffffff, 0x4}, 0x3c) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x9, 0x5, &(0x7f0000000100)=@raw=[@alu={0x7, 0x0, 0xb, 0x7, 0x4, 0x40, 0x8}, @jmp={0x5, 0x8000, 0x4, 0x4a76762a4e5cb5bd, 0x7, 0x4}, @alu={0x7, 0x9, 0x8, 0x1, 0x0, 0xfffffffffffffffc, 0x800000000000000a}, @alu={0x7, 0x800, 0x0, 0x6, 0x0, 0xfffffffffffffff4, 0x1}, @exit], &(0x7f0000000140)='GPL\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x40f00, 0x1, [], r5, 0xa, r6, 0x8, &(0x7f0000000180)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0xb, 0x2, 0x2}, 0x10}, 0x70) 18:38:50 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0_to_team\x00', 0x0}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400, 0x0) ioctl$HIDIOCSUSAGES(r2, 0x501c4814, &(0x7f0000000240)={{0x1, 0x100, 0x5, 0x7, 0x7, 0x5}, 0x1f5, [0x400, 0x8001, 0xfffffffffffffffc, 0x4, 0x4, 0x2, 0x179efc1c, 0x0, 0x2, 0x0, 0x1, 0x1200, 0x7fff, 0xff, 0x8, 0x1ff, 0x10000, 0xfffffffffffffffe, 0x7, 0x5, 0x7, 0x40, 0x7, 0x8, 0x149c, 0x1000, 0xffff, 0x5, 0x100, 0xa33a, 0xffffffffffff8514, 0x853d, 0x8, 0x4, 0x2, 0x5, 0x7e95000000, 0x40, 0x101, 0x1ff, 0x3, 0x9, 0xffff, 0x9, 0x2, 0xd2, 0x5, 0x5, 0x56a, 0x0, 0x3, 0x1, 0x80000000, 0x6, 0x2, 0x5, 0x6, 0x800, 0x2, 0xa38b, 0x200, 0x1, 0x29, 0x2, 0x1000, 0xac, 0xffffffffffffa55f, 0xfffffffffffffe00, 0x5, 0x2, 0x400, 0x9, 0x40, 0xfffffffffffff980, 0x8, 0x800, 0x9, 0x1, 0x5, 0x101, 0x1ff, 0x7, 0xee, 0x7, 0x4, 0x0, 0xffffffffffffff81, 0x1242f865, 0x401, 0x3, 0x0, 0xfffffffffffffffc, 0x5, 0x80000001, 0x4, 0x8, 0x3f, 0x3fcf, 0x5, 0x2332, 0x2, 0x100000001, 0x2, 0x5, 0x5, 0x99, 0x9, 0x6, 0xffff, 0x200, 0x3, 0x7, 0x5, 0x9, 0x100000000, 0x0, 0x4, 0x8fbe, 0x8, 0x9, 0x6, 0x4, 0x1, 0x2, 0x10000, 0x8000000000000000, 0x8f, 0x847, 0xaa, 0x83c1, 0x0, 0x0, 0x7, 0xdf, 0x6, 0x5, 0x0, 0xff, 0x1, 0x8, 0x2, 0x5, 0x8, 0xaf7, 0xfffffffffffffa70, 0x8, 0x4, 0xff, 0x8, 0x5512, 0xda, 0x1, 0x20, 0xc3b, 0x6, 0x8, 0x10000, 0x800, 0x4, 0x0, 0x0, 0x5ae, 0x400, 0x2, 0xa35, 0x5, 0x7f, 0x401, 0x9, 0x2, 0x1, 0x6, 0x81, 0x8, 0x4, 0xbd83, 0x3ff, 0x401, 0x533, 0x6, 0x400, 0x1, 0xff8, 0xf283, 0x100000000, 0x506, 0x2, 0x1, 0x4, 0x4, 0x644, 0x9, 0x8370, 0xfffffffffffffffb, 0x93a, 0x7, 0x2, 0x7, 0xa5a7, 0xdb, 0x800, 0xffffffffffff0001, 0x7, 0x5, 0x8, 0x8, 0x4, 0x3, 0x0, 0x800, 0x7, 0x80, 0xffff, 0xa15, 0x4, 0xb2e, 0xdab4, 0x8, 0x80, 0xaa5e, 0x9, 0x3, 0x3, 0x781, 0x8, 0xffffffffffff19de, 0x3f, 0x1, 0x8, 0x6, 0x1, 0x2, 0x7, 0x9, 0x80, 0x100, 0x80000000, 0x0, 0x4, 0x10001, 0x1, 0x7, 0x8, 0x401, 0xffff, 0x6, 0xe1e2, 0xfffffffffffffc00, 0xffffffff, 0x1, 0x400, 0x0, 0x1, 0x6, 0xffff, 0x7, 0x1, 0x1f, 0x5, 0x9a2, 0x4080000, 0x1, 0x0, 0x0, 0x4, 0x0, 0x4, 0x1, 0x401, 0x2, 0x2, 0x9, 0x0, 0x4, 0x5, 0x7, 0x20, 0x200, 0x2, 0x30, 0x8, 0x4, 0x4, 0xfffffffffffffffe, 0x4, 0x4, 0x401, 0xfffffffffffffff9, 0x8, 0x6, 0x7, 0x180, 0xfffffffffffffff7, 0x6, 0x80, 0x3, 0x400, 0x400000000, 0x0, 0x5c, 0xfffffffffffffffa, 0x5, 0xcb, 0x4, 0xfffffffffffffffa, 0x2, 0x80, 0x0, 0x100000000, 0xb96, 0x6, 0x9, 0x0, 0x100000001, 0x20, 0x5, 0x9ea, 0x8, 0x5, 0x2, 0x3, 0x319, 0x10001, 0x1f, 0x5, 0x6, 0xfffffffffffffffb, 0x200, 0x200, 0x7, 0x2, 0x2, 0x8, 0x8, 0x1e6000000000000, 0x12d1, 0x2, 0x7, 0x9, 0x295, 0xf5, 0xa3b, 0x6, 0x5, 0x100000001, 0x5, 0x100, 0xfff, 0x1, 0x6, 0x800, 0x3, 0xd416, 0xffff, 0x5e, 0x7070, 0x200, 0x7, 0x2, 0x5, 0x3, 0xf46, 0xffff, 0xa709, 0x80000001, 0x7f, 0x5, 0x9, 0x3, 0x3f, 0x7a, 0x3, 0x8, 0x401, 0x2, 0x5, 0x101, 0x7ff, 0xfffffffffffffff7, 0x8, 0x97, 0x2, 0xffffffff, 0x8, 0x0, 0x9, 0x7, 0xf4, 0xfffffffffffffdff, 0x800, 0x2, 0x0, 0x8, 0x2, 0x7f, 0x4, 0x1000, 0xdc, 0xffffffffffffffc0, 0xffff, 0x42, 0x8ad7, 0xb5ed, 0x3, 0x100000000, 0x100000001, 0x1, 0xffffffffffffffe0, 0x80000001, 0x10000, 0x10001, 0x3f, 0x9, 0x0, 0x1000, 0xfffffffffffffbff, 0x5, 0x0, 0x7ff, 0x3, 0x6, 0x7f, 0x3b7aa67d, 0xb47e, 0xfc, 0x8a, 0x9, 0xeaaa, 0x8, 0x9, 0x6, 0x4, 0x9, 0x6, 0x20, 0x9, 0x0, 0x9, 0x20, 0xfffffffffffffffe, 0x2, 0xfff5, 0xffffffffffffffc1, 0x8, 0x3, 0x9, 0xe52, 0x5, 0x5, 0x3f, 0x100000001, 0x50, 0xf45, 0x4, 0x1, 0x2, 0x400, 0x3, 0xfffffffffffff001, 0x65c1ce40, 0x4b, 0x2b6, 0x3, 0x9, 0x0, 0x1f, 0x5, 0x60000000000000, 0x6, 0x10000, 0x2, 0x80, 0xd806, 0x8, 0x10001, 0x8, 0x2, 0x9, 0x0, 0x4, 0x8, 0x5, 0x0, 0x3, 0x8, 0x20, 0xfffffffffffffffb, 0x1f, 0x10000, 0x35, 0x100000001, 0xffffffffffff8001, 0x6, 0x306, 0xfff, 0xffffffffffffff01, 0x9, 0x3a78c045, 0x4, 0x7, 0x7ff, 0x8, 0x2, 0x5, 0x5e, 0xbf20, 0x5, 0x4, 0x10000, 0x800, 0xffff, 0x230, 0x1f, 0x7ff, 0x5, 0x101, 0x5e, 0x20, 0x800, 0x5, 0x1, 0x6, 0xc9, 0x9, 0xa1, 0x3ff, 0xfeb, 0x40, 0x8, 0x2, 0x0, 0xfffffffffffffff7, 0xfffffffffffffffb, 0x1, 0x1, 0x401, 0x80000001, 0x8, 0x66, 0x350fd6ea, 0x8000000, 0x18, 0x238, 0x9, 0x1000, 0x2, 0x8001, 0x7ff, 0x6, 0xe58, 0x9, 0x401, 0x40, 0x400, 0x7f, 0x9, 0x6, 0x9, 0xee9, 0x14, 0x1, 0x3, 0x1, 0x401, 0x98b1, 0xfff, 0x8001, 0x10001, 0x2, 0x4, 0x6, 0x0, 0x800, 0x800, 0x20, 0x3, 0x1, 0x0, 0x80000000, 0x3, 0xc7, 0xf3, 0x497, 0x4, 0x80000001, 0xca7, 0x80, 0x7, 0x4, 0x16, 0x9, 0x9, 0x0, 0x0, 0x8, 0x2800, 0x10001, 0x7fff, 0x9, 0x163, 0x1, 0x6, 0xfffffffffffffff7, 0x3, 0x200, 0xe97, 0x5, 0x2, 0x7, 0x2, 0x4baf6509, 0x6, 0x65fa, 0xb0b, 0x9, 0x9, 0x456f, 0xffffffffffffffc0, 0x1, 0x1000, 0x4, 0x4, 0x1000, 0x4, 0x20, 0x0, 0x100000000, 0x5, 0x5, 0x9, 0x3, 0x10001, 0x5, 0x3, 0x9, 0x6, 0xff00000000000000, 0x308b, 0x100000001, 0x401, 0x2, 0x3, 0x81, 0x4, 0x4, 0x8, 0x47, 0x1000, 0x7, 0x10000, 0x8, 0xb5a9, 0x6, 0x1, 0x50, 0x6, 0x1, 0x0, 0x2, 0x5b, 0x1, 0x4, 0x3, 0x1, 0xfffffffffffffffc, 0x9, 0x8001, 0x5, 0xa8, 0xffffffffffffffff, 0x80000001, 0x8000, 0x100, 0x7, 0x8, 0xb6, 0x1, 0x2, 0x4000000, 0x8, 0x1, 0x0, 0x8, 0x3, 0x3, 0x3, 0x8, 0x6, 0x6, 0x8, 0x100000001, 0x5, 0xe9c, 0x0, 0x9, 0x6, 0x7, 0x8000, 0xd2, 0xfff, 0x1, 0x0, 0x0, 0x1, 0x2, 0xfff, 0x6, 0x2, 0x4, 0x66e, 0x6, 0xff3, 0x100, 0x6d8, 0x8, 0x9, 0x2, 0x100000000, 0x7, 0x1, 0x1, 0x1, 0x5, 0x9, 0x0, 0x80, 0x100000000, 0x6, 0x6e9, 0x9d6, 0xc736, 0x5, 0x6, 0xfffffffffffff801, 0xc1, 0xe000000000, 0x9, 0xb5, 0x0, 0x100, 0x9, 0x2ac, 0x7ff, 0xd3, 0x1ff, 0x5, 0x1, 0x83, 0xff, 0x5, 0x2, 0x1, 0x8001, 0x1, 0x798, 0xff8e, 0x30000000000, 0xd2e, 0x9, 0xd3db, 0x1, 0x3ff, 0x10000, 0x0, 0x7, 0x0, 0x5, 0x5, 0x200, 0x100000001, 0xfffffffffffffff9, 0x8, 0x119, 0x9, 0x8, 0x1f, 0x38, 0x5063, 0x3, 0x100, 0x80000000, 0x2fd8, 0x1, 0x9, 0x3, 0x6, 0x1a, 0x5, 0x8, 0xffffffffffff0001, 0x5, 0x2, 0xfffffffffffffffa, 0xe277, 0x3, 0x1, 0x80000000, 0xffff, 0x5, 0x3, 0xd531, 0x3, 0x4, 0x1, 0xb3, 0x9, 0x2, 0x80000000, 0x40, 0x4, 0x10, 0x763ac236, 0x0, 0x2, 0x8, 0x4fce, 0x7, 0x100000000, 0x2, 0x3f, 0x9, 0x80000001, 0xffffffffffffffe0, 0x4, 0x7, 0xfffffffffffffffb, 0x10001, 0x4, 0x7fff, 0xa2d, 0xffffffff80000000, 0x4e53, 0x3, 0xffffffffffffffc0, 0x8, 0x1, 0x9, 0x4, 0xf78, 0x5, 0x80, 0x5, 0x2, 0x1138, 0x9, 0x7fffffff, 0x2, 0x1a, 0x5, 0x3f, 0xbb, 0x1, 0xff, 0x9, 0x1, 0x9, 0x8, 0x5, 0x7, 0xed, 0x2, 0x0, 0x8, 0x8, 0x7, 0x9, 0x81, 0x1, 0x6, 0x5, 0x9, 0xf3, 0x400, 0x1, 0x8, 0xffffffffffffffe0, 0x81, 0x0, 0x6, 0x10001, 0x7, 0x380000000, 0x7f, 0x5, 0xffffffffffffff00, 0x1000, 0x80000001, 0x3, 0x3f, 0x200, 0x4, 0x535, 0x2, 0x80, 0x2, 0x7, 0x3, 0x10001, 0xfffffffffffffffd, 0x7ff, 0x0, 0x4, 0x9, 0x1, 0x800, 0x0, 0xfff, 0xf30a, 0xcdbb, 0x1ff, 0xdf, 0x34, 0x8, 0xffffffff, 0x7fffffff, 0x8, 0x6, 0x6, 0x9, 0x8, 0x10001, 0x3, 0x4, 0x9, 0x2, 0x4, 0x3, 0x0, 0x5, 0x7, 0x4, 0x0, 0x9, 0x0, 0x9, 0x700, 0x0, 0x0, 0x7, 0x0, 0x8, 0x80000000, 0x3, 0x40, 0x9, 0x81, 0x0, 0x5, 0x7, 0x7acc5022, 0x1, 0x7, 0x7ff, 0x2, 0xfffffffffffffffe, 0x4, 0x1, 0xecdb, 0x81, 0x12, 0x24, 0x10000, 0x6, 0xcd, 0x401, 0x215, 0x8, 0x3, 0x80, 0xfffffffffffffffb, 0x3, 0x3, 0xb797, 0xdcb, 0x8000, 0x80, 0x86c, 0x8, 0x8, 0x6, 0x9, 0x4c, 0x1, 0x1, 0xd463, 0x100, 0x5, 0xffffffff, 0xde, 0x0, 0x81, 0xfff, 0x1, 0x401, 0x5, 0x800, 0x6c793827, 0xffff, 0x5, 0x9, 0x710a, 0x2, 0x6, 0x8000, 0x2, 0x0, 0x81, 0x9, 0x7, 0x89a0, 0x4, 0x400, 0x8, 0x5, 0x3, 0x3, 0x6, 0x7, 0x7ff, 0x4, 0xffffffffffffffbd, 0xffffffff, 0x10000, 0xfffffffffffffffe]}) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r1}, 0x10) 18:38:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x200, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") syz_extract_tcp_res(&(0x7f00000002c0), 0x7, 0xfffffffffffffff7) socketpair(0x3, 0xa, 0x1f, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000280)=0x4) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$FUSE_OPEN(r5, &(0x7f0000000040)={0x20, 0x7fffffffffffffed, 0x3, {0x0, 0x10c4636ff4e36ce5}}, 0x20) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 300.692171][T12956] Unknown ioctl 1344030740 [ 300.727888][T12956] Unknown ioctl 1344030740 18:38:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x3, 0x8, '9P2000.u'}, 0x15) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'i\x00\x00\x00\x00\x00\x00\xe64\a\"\b\x00\x80C\x00'}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x20000000304, @random="3b282b174c93"}, 0x5, {0x2, 0x0, @local}, 'syzv\xfb\xbdH\x10lMK\x00'}) 18:38:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000000)={0x4, 0x3f, 0x400, 0x9}) ioctl$KVM_SET_PIT2(r1, 0x8010aebc, 0x0) 18:38:51 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:38:51 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1bdde52b, 0x442) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000040)={0x6, 0x8000000000}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000100)={0x769, "8f2783d0acb6f5292e71527d3920568a738c2ba628cff057ba7979185d2a1a2a", 0x2, 0x1}) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x1, 0x80) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000180)="6c8d28f734c82175c9e42d91248181b12127", 0x12) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f00000001c0)={0xfffffffffffffffd}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x111801, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x404a80) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f00000002c0)) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) request_key(&(0x7f0000000300)='blacklist\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='\x00', 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x40, 0x0) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xd8, r5, 0x10, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x401}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2b, 0x34}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10001}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xf9}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x10080}, 0x40000000) semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000640)={0x9f, 0x5, 0x1}) r6 = syz_open_dev$cec(&(0x7f0000000680)='/dev/cec#\x00', 0x2, 0x2) ioctl$LOOP_SET_DIRECT_IO(r6, 0x4c08, 0xca2) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000006c0), &(0x7f0000000700)=0x40) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000008c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000740)}}, 0x10) clock_adjtime(0x6, &(0x7f0000000900)={0x400, 0x9, 0x0, 0x1, 0x1, 0x1, 0x200, 0x1, 0x1f, 0x667211cc, 0x8f1d, 0xb67, 0xa4, 0xfffffffffffffffb, 0x2, 0x7f, 0x7, 0x8001, 0xf6, 0x5, 0x1, 0x0, 0x4, 0xc7, 0x4, 0x101}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/hwrng\x00', 0x800, 0x0) getsockopt$bt_BT_SNDMTU(r7, 0x112, 0xc, &(0x7f0000000a40)=0x7ff, &(0x7f0000000a80)=0x2) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/mixer\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000c00)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000bc0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r8, &(0x7f0000000c40)={0xb, 0x10, 0xfa00, {&(0x7f0000000b00), r9, 0x9}}, 0x18) socket$kcm(0x29, 0x17dca9d2931ad14a, 0x0) 18:38:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000240)='-se\xff\xff\xff\xff\xff\xff\xff\xfcn\x00c\xdfw,0\f\xc4\bU\xabzk\xc8\x19\x15u}\xe4\xe03\x1b_\xa2\x1bd\xa2E\x1bCs\xc0\x18\t6\x00\x00\x00\x00\x00\x00{j\x14\xe6rx\x13\xe6\xc0>\x96\'\xbe]D`\xb68\xc0_\xd7\xee*\x19V$\xc5\xb5Uy:', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(r0, 0x0, 0x0) 18:38:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 18:38:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb3, 0x40302) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x650, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r7 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r7, 0x41007701, &(0x7f00000005c0)='cpuset\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:38:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe16, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x17, @ipv6=@ipv4={[0x0, 0x2], [], @empty}}]}, 0x28}}, 0x0) [ 301.473182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 301.479544][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 301.486193][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 301.492574][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 301.579027][T12993] netlink: 'syz-executor.4': attribute type 23 has an invalid length. 18:38:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:38:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000002c0)={0x6, 0x0, [{0x49}]}) 18:38:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x100000000, 0x0, 0x40, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 301.788424][T12998] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.870352][T13005] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:38:52 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xd, 0x4000000000000800, 0x1}, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) 18:38:52 executing program 4: r0 = open(&(0x7f0000000280)='./bus\x00', 0x2141042, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xfffffffffffffe04}, 0x307adec3) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x100080000000004) 18:38:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) [ 302.215151][T13017] IPVS: ftp: loaded support on port[0] = 21 18:38:52 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) [ 302.538451][T13017] chnl_net:caif_netlink_parms(): no params data found [ 302.594830][T13017] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.602045][T13017] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.610971][T13017] device bridge_slave_0 entered promiscuous mode [ 302.621353][T13017] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.628757][T13017] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.637659][T13017] device bridge_slave_1 entered promiscuous mode [ 302.670575][T13017] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 302.683919][T13017] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 302.716800][T13017] team0: Port device team_slave_0 added [ 302.726135][T13017] team0: Port device team_slave_1 added [ 302.828129][T13017] device hsr_slave_0 entered promiscuous mode [ 302.863294][T13017] device hsr_slave_1 entered promiscuous mode [ 302.902757][T13017] debugfs: Directory 'hsr0' with parent '/' already present! [ 302.937912][T13017] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.945191][T13017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.952984][T13017] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.960207][T13017] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.015743][T13017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.031706][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.041442][ T4064] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.050605][ T4064] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.059956][ T4064] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 303.077683][T13017] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.090754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.099845][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.107123][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.122875][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.131541][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.138735][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.168566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.178435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.193226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.208969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.230716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.249578][T13017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.290227][T13017] 8021q: adding VLAN 0 to HW filter on device batadv0 18:38:53 executing program 5: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, 0x0) 18:38:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) r4 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x9, 0x521500) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000280)=""/149) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:53 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_REINJECT_CONTROL(r4, 0xae71, &(0x7f0000000180)={0x80000000}) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$EVIOCSABS20(r5, 0x401845e0, 0x0) write$P9_RWSTAT(r5, &(0x7f00000001c0)={0x7}, 0x7) 18:38:53 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r0, &(0x7f0000000200)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_ACLDATA_PKT={0x2, 'Y'}, 0x2) syz_open_procfs(0x0, 0x0) 18:38:53 executing program 4: unshare(0x20000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/mnt\x00') sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080), 0x8) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x393041) write$P9_RSTAT(r3, &(0x7f00000010c0)={0x54, 0x7d, 0x1, {0x0, 0x4d, 0xffffffffffffffe1, 0x400, {0x8, 0x1}, 0x2000000, 0xac, 0x80000000, 0x5, 0xb, '/dev/audio\x00', 0x8, ')/md5sum', 0x0, '', 0x7, 'ns/mnt\x00'}}, 0x54) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) r4 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) write$FUSE_GETXATTR(r4, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x3}}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) 18:38:53 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) [ 303.472880][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 303.479223][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 303.560680][T13047] kvm: pic: non byte write [ 303.623597][T13047] kvm: pic: non byte write [ 303.628151][T13047] kvm: pic: non byte write [ 303.632752][T13047] kvm: pic: non byte write [ 303.637232][T13047] kvm: pic: non byte write [ 303.641815][T13047] kvm: pic: non byte write [ 303.646411][T13047] kvm: pic: non byte write [ 303.650911][T13047] kvm: pic: non byte write [ 303.655507][T13047] kvm: pic: non byte write [ 303.660014][T13047] kvm: pic: non byte write 18:38:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="18a355977bf78dd299fecc8962bb7ac1e0cfca3d3b5ce21d80d45e27c350466525c205e94e96a341bea7a981c575434173cea6938454f40eaa40607d13046bfe299607e23ca10e4e20b278cddc580b7ce8ac5917a1d1104819a13c8a2c7ce99d231385a7afd10e4d096740c4fa399a5ea7df14f9dd8e0fb8ee0cb80d5c22a3aef9c15869aee045a1bbe3943ef200f1fcc28b5e1fcdad0da9cf", 0x99) ioctl$VT_ACTIVATE(r1, 0x5606, 0xefa2) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000100)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad10451156c156c80d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0xffffffffffffff0c}], 0x1, 0x10, 0x0, 0xfffffffffffffc70) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0xbf, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fa, 0x0, 0x0, 0x0, 0x17], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:38:53 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x6}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 18:38:53 executing program 4: unshare(0x20000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/mnt\x00') sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080), 0x8) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x393041) write$P9_RSTAT(r3, &(0x7f00000010c0)={0x54, 0x7d, 0x1, {0x0, 0x4d, 0xffffffffffffffe1, 0x400, {0x8, 0x1}, 0x2000000, 0xac, 0x80000000, 0x5, 0xb, '/dev/audio\x00', 0x8, ')/md5sum', 0x0, '', 0x7, 'ns/mnt\x00'}}, 0x54) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) r4 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) write$FUSE_GETXATTR(r4, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x3}}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) 18:38:53 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) 18:38:54 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x81) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000100)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = open(&(0x7f0000000240)='./file0\x00', 0xed43c4dfc16526df, 0x1) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000db, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x297], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:38:54 executing program 5: r0 = open(0x0, 0x101000, 0x3c1) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x5, 0x0, 0x0, 0x0, 0x800000000000, 0x0, @perf_config_ext={0x0, 0x4}, 0x4, 0x0, 0x0, 0x4}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x70, 0x0, 0x0, 0xfffffffffffffff9, 0x10000, 0x0, 0x81, 0x0, 0x6, 0x5, 0x1, 0x200, 0x0, 0x3, 0x0, 0x4, 0xffffffff, 0x1b20000000000000, 0x8, 0x0, 0x4c43, 0x1, 0x6, 0x5, 0x283, 0x561, 0x5, 0x5, 0x3, 0x0, 0x7, 0xfff, 0x200, 0x80, 0x896, 0x0, 0x7, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x2}, 0x2002, 0x0, 0x0, 0x9, 0x0, 0x0, 0x8001}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x12) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x57, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x80\x00\x00\x03 \x00\x00\x00\x00\x00p\x80\x00', 0x100000000001}, 0xffffffffffffffbd) ioctl(r4, 0x8916, &(0x7f0000000000)) ioctl(r4, 0x8936, &(0x7f0000000000)) 18:38:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x400) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000280)={{0x3, 0x3, 0xae000000000000, 0x4db, 'syz0\x00', 0xfffffffffffffffb}, 0x1, [0x3f, 0x3, 0x0, 0x1f, 0x5, 0x800, 0x32059b4a, 0x6, 0x9, 0xc08, 0x40, 0x3, 0x3, 0x4, 0xe0, 0x2, 0x2, 0x966, 0x5, 0x8, 0x100000000, 0xd8b6, 0x3, 0x6, 0xae12, 0x0, 0x3, 0x7f, 0x5, 0x1000, 0x3f, 0x0, 0x0, 0x3ff, 0x4, 0x1, 0x4, 0x2, 0x9, 0x3f, 0xfffffffffffffff9, 0x4, 0x100000001, 0x6, 0x0, 0xb16a2d4, 0x4, 0x0, 0x5, 0x9, 0x6, 0xa7, 0x8, 0xc0000, 0x1, 0x8, 0x8, 0x6, 0x273b, 0x2, 0x5, 0x0, 0x2, 0x40, 0x40, 0x100000001, 0x0, 0x17, 0x4, 0xc17e, 0x4, 0x9, 0x0, 0x2, 0x0, 0xfffffffffffffffe, 0x800, 0x8000, 0xfffffffffffffffd, 0x1, 0x14f1, 0x2, 0x1, 0x9, 0x3, 0x7fff, 0x6, 0x401, 0x7, 0xfffffffffffffffa, 0x0, 0x100000000, 0x40, 0xb43, 0xba15, 0x4, 0x6, 0x100000001, 0x80000001, 0x1, 0x35, 0x3, 0x3f, 0x8, 0x2, 0x564, 0x0, 0xfffffffffffff801, 0x4, 0x5, 0x40000000000000, 0x332, 0x2fce, 0x6, 0x8, 0x0, 0x0, 0x0, 0x6, 0xa1cd, 0x7, 0xe8b, 0x7, 0x8, 0x7, 0x9, 0x1, 0x9], {r4, r5+30000000}}) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000780)) 18:38:54 executing program 4: unshare(0x20000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/mnt\x00') sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080), 0x8) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x393041) write$P9_RSTAT(r3, &(0x7f00000010c0)={0x54, 0x7d, 0x1, {0x0, 0x4d, 0xffffffffffffffe1, 0x400, {0x8, 0x1}, 0x2000000, 0xac, 0x80000000, 0x5, 0xb, '/dev/audio\x00', 0x8, ')/md5sum', 0x0, '', 0x7, 'ns/mnt\x00'}}, 0x54) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) r4 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) write$FUSE_GETXATTR(r4, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x3}}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) 18:38:54 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) write$rfkill(0xffffffffffffffff, &(0x7f0000000080), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, 0x0) write$P9_RSTAT(r2, &(0x7f00000010c0)={0x54, 0x7d, 0x1, {0x0, 0x4d, 0xffffffffffffffe1, 0x400, {}, 0x2000000, 0xac, 0x80000000, 0x5, 0xb, '/dev/audio\x00', 0x8, ')/md5sum', 0x0, '', 0x7, 'ns/mnt\x00'}}, 0x54) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, &(0x7f0000000040), 0x0, 0x0) 18:39:04 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 18:39:04 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x2) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 18:39:04 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) close(r0) 18:39:04 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) 18:39:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x20000000fd, 0x0, 0x1], 0xd000, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 314.103024][ C0] net_ratelimit: 8 callbacks suppressed [ 314.103044][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 314.115227][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:39:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) dup2(r2, r3) 18:39:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x189}) 18:39:04 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r2, 0x0, 0x2, 0x4}}, 0x20) 18:39:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000280)="440f01cf48b8b0000000000000000f23d80f21f835000000100f23f8f20f1bcc0f074a0fc75d0566b897000f00d066baa00066b80d0066efc4a283f7f90f1300440f01d7"}], 0x0, 0x8, 0x0, 0xffffff43) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:04 executing program 4: clone(0x8000001040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) r0 = memfd_create(&(0x7f00000002c0)='hsr0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600e3ff00000000000000000003000300ccf40000000000003800000000000000000000000000200001000000000000010000000003000000000000000100000000000000035906158dace2ef5f7e053fd74f55db"], 0x58) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 18:39:04 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 314.765302][T13175] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 18:39:05 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 18:39:05 executing program 3: 18:39:05 executing program 1: 18:39:05 executing program 4: 18:39:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r4, 0x1, &(0x7f0000000100)={{r5, r6+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:05 executing program 5: 18:39:05 executing program 1: 18:39:05 executing program 5: 18:39:05 executing program 4: 18:39:05 executing program 3: 18:39:05 executing program 5: 18:39:05 executing program 1: [ 315.782739][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 315.789083][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 315.795286][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 315.801471][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:39:05 executing program 4: 18:39:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:05 executing program 3: 18:39:05 executing program 1: 18:39:05 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 18:39:05 executing program 5: 18:39:06 executing program 1: 18:39:06 executing program 3: [ 316.023067][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.029554][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 316.036257][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.042619][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:39:06 executing program 4: 18:39:06 executing program 5: 18:39:06 executing program 1: 18:39:06 executing program 4: 18:39:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) ioctl(r2, 0x3, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x20064, 0xb2) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$HIDIOCGFEATURE(r5, 0xc0404807, &(0x7f0000000300)={0x0, "932c9d2b10cefd8aad29a33ac5492e205ee7b3f78619c65177868553379786035efa4ed3277cdeb5030e534cfd78143da1da469806595c34af5988433d61cef6"}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:06 executing program 5: 18:39:06 executing program 4: 18:39:06 executing program 3: 18:39:06 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$netlink(0x10, 0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 18:39:06 executing program 1: 18:39:06 executing program 5: 18:39:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x5) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:07 executing program 5: 18:39:07 executing program 3: 18:39:07 executing program 1: 18:39:07 executing program 4: 18:39:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:07 executing program 4: 18:39:07 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21, @rand_addr=0x7ffff000}, 0x10) 18:39:07 executing program 2: socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @remote}]}, 0x2c}}, 0x0) 18:39:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x32, 0x0, @ipv4={[0xb, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff84, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 18:39:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1207e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 18:39:07 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x8000000043, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d0a) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 18:39:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000280)={'\x00', 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x2) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:08 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) 18:39:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 18:39:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 18:39:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x10001, 0x40, 0x60000002fb, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000000000000], 0xd000, 0x90}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:08 executing program 4: sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000700)={0x68, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}]}, 0x68}}, 0x0) r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0b38e47bf070") sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 18:39:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x8000000043, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 18:39:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80, 0x0) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) close(r0) 18:39:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x200000000, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 18:39:08 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x200000000, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 18:39:09 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)="580000001400ad", 0x11fffffa8}], 0x1) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_genetlink_get_family_id$team(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000003b80)=0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:39:09 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) 18:39:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000280)={[{0x6, 0x1200000000, 0x0, 0x3, 0x385d, 0x1, 0x0, 0x868, 0x5a22, 0xffffffff, 0x8, 0x67, 0x8001}, {0x3, 0x231, 0x8, 0x7, 0x0, 0x5aa6, 0x5, 0x80000000, 0x1, 0x3, 0x0, 0x40, 0x900000000000000}, {0x6, 0x9, 0x0, 0x5, 0x5, 0x7, 0x8, 0x2, 0x7, 0x8, 0x6, 0x80, 0x1}], 0x3}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x200000000, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) [ 319.258893][T13370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:39:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr\x00\x00\x10\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) close(r0) [ 319.444486][T13380] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:39:09 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x200000000, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 18:39:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000300)="baa100b000b366b9800000c00f326635010000000f30ba4300ecec66b9800000c00f326635001000000f30bad1041ec80080d267d9f8f30f1bb429000f20c06635200000000f22c03bce6428af", 0x3c}], 0x6, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x34e, 0x6, 0x81, 0x0, 0x10000, 0x0, 0x0, 0xfffffffffffffffc], 0x0, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:09 executing program 4: r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000580)="ed21eabb293bf7ee5fb544d0418ec5d65596b7fc1a", 0x15}, {&(0x7f00000009c0)="49b0df69f84582674fb6a48eb322234596f009", 0x13}], 0x2}}], 0x1, 0x0) 18:39:09 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f0000000a80)=""/4096, 0x112f) tkill(r0, 0x1000000000016) 18:39:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x200000000, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 18:39:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x6, 0x0, [{0x400000b7}]}) 18:39:09 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x6, 0x0, [{0x4d0}]}) 18:39:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) bind$rxrpc(r3, &(0x7f0000000100)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e20, @empty}}, 0x24) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0xaaaabb8, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4a002, 0x0) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x18485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x200000000, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) [ 320.256521][T13424] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 320.376361][T13431] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:39:10 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000180)=@nfc={0x27, 0x0, 0xfffffffffffffffc}, 0x80, 0x0}, 0x0) 18:39:10 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d0c) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 18:39:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x200000000, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x2, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x200000000, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:10 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x8000000043, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000002c0)={0x6, 0x0, [{0x17b}]}) 18:39:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000002c0), 0x12) r5 = fcntl$getown(r4, 0x9) ptrace(0x8, r5) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:39:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x200000000, 0x7fff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:11 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:11 executing program 4: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) pipe2(0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 18:39:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="410000001500010600000000000000000a000000", @ANYRES32, @ANYBLOB="14000100fe8000000000000000000000000000bb14000200fe8000000000000000000000000000aa0800080060020000"], 0x48}}, 0x0) 18:39:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{0xf000, 0x6000, 0x15, 0x8, 0x0, 0x6, 0x7fff, 0x10000, 0x1000, 0x6360, 0xff000000, 0x3}, {0x1f004, 0x103008, 0xd, 0x100000001, 0x2, 0x1, 0x6fc, 0x7fff, 0x1000, 0x7, 0x8, 0xfff}, {0x4000, 0x0, 0xc, 0x10000, 0x100000000, 0x100000001, 0xfffffffffffffffd, 0x0, 0x0, 0xff, 0x8, 0x7fff}, {0x5000, 0x4000, 0x0, 0x8, 0x40, 0x8d, 0x4, 0x7, 0x0, 0x8001, 0x400}, {0x7000, 0xf000, 0x10, 0x7, 0x5, 0xffffffffc10b03d7, 0xc3, 0x5, 0x4, 0x5, 0x3f, 0x40f}, {0x1, 0x0, 0x0, 0x8, 0x1, 0x7, 0x7e, 0x40, 0x94a000000000000, 0x3ff, 0xfffffffffffffffa, 0x80000000}, {0x0, 0x2, 0xe, 0x24, 0x6, 0x9, 0x28, 0xffffffffffffffff, 0x80000000, 0xc7d3, 0x1f, 0x10001}, {0x5000, 0x1, 0xe, 0x4, 0x7f, 0x8, 0x3ed6, 0x7, 0x9, 0x8, 0xb9, 0x3}, {0xd000, 0x5000}, {0xd000, 0xf6585cc7fc801a48}, 0x20020016, 0x0, 0x3, 0x2010, 0x4, 0x3401, 0x3000, [0x2, 0x7, 0x9, 0x6]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x40, 0x20000000fb, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfffffffffffffffd, 0x0, 0x100000001], 0x1f004, 0x485}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000280)={{0x4, 0x2000, 0xf, 0x6, 0x7, 0x1, 0x0, 0x80, 0x0, 0x3c, 0x7fff, 0x2}, {0x2000, 0x4, 0x8, 0x6, 0x6, 0xbe54, 0x1, 0x10001, 0x7fffffff, 0x80000001, 0x7, 0x2}, {0x5000, 0x5000, 0x10, 0x2, 0x6, 0x7, 0xba3, 0x800000000000000, 0x20, 0x1, 0xfffffffffffffc01, 0x80000001}, {0x2, 0x4, 0xa, 0x7, 0x1000, 0x2, 0x8, 0xffffffffffffffff, 0x4, 0xffffffffffff0001, 0x2, 0x8}, {0x0, 0x0, 0xe, 0x58, 0x0, 0x8, 0x4, 0x0, 0x2, 0x0, 0x1ff, 0x8}, {0xedf6af344ef2b270, 0x12002, 0xd, 0x58c, 0xe08, 0x401, 0x7, 0x6, 0x81, 0x1, 0x80, 0x4}, {0x6000, 0x10000, 0xe5281d13055c23a3, 0x1f, 0x6, 0x4, 0x3, 0x4, 0x100000000, 0x81, 0x624d, 0xff}, {0x6000, 0x3a43636503084710, 0x1b, 0x3f, 0x2, 0x6, 0xffff, 0x8, 0x101, 0xce, 0x4, 0x80}, {0x2, 0x1}, {0x2, 0x100000}, 0x80005, 0x0, 0x100000, 0xc2a07f807f26848b, 0xe, 0x100, 0x2000, [0x4, 0x1ff, 0xfffffffffffffff8, 0x2c4]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) [ 321.619791][T13489] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. 18:39:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x289) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x3, 0x4) sendmmsg(r0, &(0x7f0000004cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:39:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:11 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030207031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x200000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x8, 0x2) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000002c0)=0xffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace(0x4207, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket(0xa, 0x5, 0xffffffffffffffc1) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r7, 0x4008af13, &(0x7f0000000300)={0x1, 0x3fff80}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:39:12 executing program 3: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, @vbi={0x0, 0x4}}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r1, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(r2, r3, 0x0) 18:39:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 18:39:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:12 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 18:39:12 executing program 3: clone(0x8000001040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = memfd_create(&(0x7f00000002c0)='hsr0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600e3ff00000000000000000003000300ccf40000000000003800000000000000000000000000200001000000000000010000000003000000000000000100000000000000035906158dace2ef5f7e053fd74f55db"], 0x58) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 18:39:12 executing program 4: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) pipe2(0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 18:39:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) [ 322.647146][T13552] ptrace attach of "/root/syz-executor.4"[13548] was attempted by "/root/syz-executor.4"[13552] 18:39:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x2a8, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @local}, {}, 0xab052ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) 18:39:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 18:39:12 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x200000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:13 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mprotect(&(0x7f000001b000/0x1000)=nil, 0x1000, 0x0) 18:39:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x24048000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x3082}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71082300000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 18:39:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 18:39:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 18:39:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:13 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:13 executing program 4: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) r1 = gettid() getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r5}]]}}}]}, 0x68}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) pipe2(0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xff) getpid() 18:39:13 executing program 3: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, @vbi={0x0, 0x4}}}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) shutdown(r2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}}, 0x1c) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20c82, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000140)={0xfffffffffffffd4c}, 0x38c) dup3(r4, 0xffffffffffffffff, 0x0) dup3(r0, r3, 0x0) 18:39:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:13 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d3e1bb030001001c6a0f34d5"], 0xc}}, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, {{0x5, 0x1ff}}}, 0x28) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x10000000001c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 18:39:13 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) [ 323.769895][T13618] batman_adv: Cannot find parent device 18:39:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 18:39:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fchmod(0xffffffffffffffff, 0x10) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:14 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:14 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$P9_RWSTAT(r4, &(0x7f00000001c0)={0x7, 0x7f, 0x1}, 0x7) 18:39:14 executing program 5: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) [ 324.487568][T13651] picdev_write: 3064 callbacks suppressed [ 324.487582][T13651] kvm: pic: non byte write [ 324.524588][T13651] kvm: pic: non byte write [ 324.529224][T13651] kvm: pic: non byte write [ 324.533887][T13651] kvm: pic: non byte write [ 324.538369][T13651] kvm: pic: non byte write [ 324.543061][T13651] kvm: pic: non byte write [ 324.547553][T13651] kvm: pic: non byte write [ 324.552059][T13651] kvm: pic: non byte write [ 324.556703][T13651] kvm: pic: non byte write [ 324.561197][T13651] kvm: pic: non byte write 18:39:14 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:14 executing program 5: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:14 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 18:39:15 executing program 5: r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:15 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:15 executing program 4: 18:39:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$PPPIOCGDEBUG(r3, 0x80047441, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x401, 0x0, 0x40000000000000, 0x0, 0x40, 0x20000000fb, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10000], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x484000, 0x0) r6 = signalfd(r5, &(0x7f0000000100)={0x7fffffff}, 0x8) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r8, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r9 = dup3(r7, r8, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r8, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r12 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r13, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r14 = dup3(r12, r13, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r14, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r13, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r14, &(0x7f0000000140)='./file0\x00', r15, r16, 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) r18 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r19 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r19, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r20 = dup3(r18, r19, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r20, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r19, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r20, &(0x7f0000000140)='./file0\x00', r21, r22, 0x1000) r23 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r24 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r24, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r25 = dup3(r23, r24, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r25, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r24, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r25, &(0x7f0000000140)='./file0\x00', r26, r27, 0x1000) r28 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r29 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r29, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r30 = dup3(r28, r29, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r30, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r29, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r30, &(0x7f0000000140)='./file0\x00', r31, r32, 0x1000) fsetxattr$system_posix_acl(r6, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010004000000002200000000", @ANYRES32=r10, @ANYBLOB="02000200", @ANYRES32=r11, @ANYBLOB="02000200", @ANYRES32=r15, @ANYBLOB="02000300", @ANYRES32=r17, @ANYBLOB="0200df9d", @ANYRES32=r21, @ANYBLOB="02000100", @ANYRES32=r26, @ANYBLOB="040003000000000008000300", @ANYRES32=r32, @ANYBLOB="10000500000000002000030000000000"], 0x5c, 0x0) 18:39:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:15 executing program 4: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) gettid() getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x68, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @local}, @IFLA_GRE_REMOTE={0x14, 0x7, @local}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r6}]]}}}]}, 0x68}}, 0x0) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={r6, @rand_addr=0xe92, @broadcast}, 0xc) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xa, 0x3, 0x80, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], r3, 0xffffffffffffffff, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x2f) pipe2(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xff) getpid() 18:39:15 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:15 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) [ 325.560709][T13712] batman_adv: Cannot find parent device 18:39:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 18:39:16 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f00000002c0), 0x12) ioctl(r0, 0x1000008913, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:16 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r2, 0x0, 0x2, 0x4}}, 0x20) 18:39:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:16 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:16 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:16 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x8}]}}}]}, 0x44}}, 0x0) 18:39:16 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r0}], 0xb2, 0x0, 0x0, 0x0) 18:39:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:17 executing program 4: mkdir(&(0x7f0000000000)='./control\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000007c0)='./control\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') 18:39:17 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x101, 0x46a000) fcntl$getownex(r1, 0x10, &(0x7f0000000300)) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', r3, r4, 0x1000) r5 = getegid() lchown(&(0x7f0000000040)='./file0\x00', r3, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r8 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r8, 0x0, 0x48a, &(0x7f00000003c0)={0x80000000, 0x6, 0x4}, 0xc) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000000340)={0x14, 0x49, 0x2, {0x10, 0x3, 0x4}}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r9 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r10 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r10, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2bc5045916d6d4bf}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, r11, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x80}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2c}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x100, 0x0, 0x0, 0x0, 0x40, 0x1f, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9], 0x1f004, 0x2}) ioctl$KVM_RUN(r9, 0xae80, 0x0) 18:39:17 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:17 executing program 4: clone(0x8000001040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) close(0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='hsr0\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600e3ff00000000000000000003000300ccf40000000000003800000000000000000000000000200001000000000000010000000003000000000000000100000000000000035906158dace2ef5f7e053fd74f55db"], 0x58) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 18:39:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_dccp_int(r2, 0x21, 0x3, &(0x7f0000000180), &(0x7f0000000280)=0x4) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r6 = openat(r5, &(0x7f0000000040)='./file0\x00', 0x200, 0x20) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000100)=0x800) 18:39:17 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:18 executing program 4: 18:39:18 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:18 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x204ac0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000480)=0x22c694, 0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r2, &(0x7f0000000380)="f720769482d6bddc50eaeabb51cfd61e8a4eb0c8ae3792c545c4200692ed2c9ca3aa639a3ceab6f0947f0ec47441d5ca635b2c1cfba0cb11ec739410210de4bcebcb20847027cb2d0b75dee454c07b67e95ea834c75b27e7ac6d319b976469ad4346bf95e55809667b201f94dd5f922c6a571abfc981f424f22bf36bad76e88b0ca76ad9cddbc5363598c12985aa09f737a6bbda59013e7f381a00242fa342e11bdf5f85ef6f07f9e7c7a1edb5ecb1a84558ffada5eccc3cb46b252d828836468073e7d2", 0xc4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:39:18 executing program 4: 18:39:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:18 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/Dev/kv\x00\x10', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r4, &(0x7f0000000100)={0x1, 0x8}, 0x2) 18:39:18 executing program 4: 18:39:18 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:18 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:18 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:18 executing program 4: 18:39:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCSISO7816(r3, 0xc0285443, &(0x7f0000000040)={0x49, 0x54a56f7d, 0x1, 0xfffffffffffffffb, 0xffffffffffffff88}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb, 0x0, 0x2, 0x0, 0x0, 0xffffffff], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) fsconfig$FSCONFIG_SET_PATH(r5, 0x3, &(0x7f0000000100)='cgroup.procs\x00', &(0x7f0000000180)='./file0\x00', r6) 18:39:19 executing program 4: 18:39:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:19 executing program 4: 18:39:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:19 executing program 0: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000280)={"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"}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000040)={0x4, 0xf000, 0xfff, 0x7ff, 0x8}) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000680)=[@textreal={0x8, &(0x7f0000000180)="baa100b000eef36cba2100ec260fc76adf0f326635001000000f30bad104ecc80080d267d9f8f30f1bb42900103c20c0c03520000000660f3881b6a39367f3af", 0xa4}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x9, 0x0, 0x0, 0x0, 0x40, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x20], 0x1f004, 0x485}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:39:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080), 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:19 executing program 4: 18:39:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:19 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:19 executing program 4: 18:39:19 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:20 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:20 executing program 4: 18:39:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x20000000fb, 0x0, 0x0, 0x200000000000000], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x0, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:20 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:20 executing program 4: 18:39:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:20 executing program 4: 18:39:20 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:20 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x0, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:21 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:21 executing program 4: 18:39:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:21 executing program 4: 18:39:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x0, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x1fd, 0x2, 0x104004, 0x2000, &(0x7f0000027000/0x2000)=nil}) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040)=0x887, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x10000, 0x40, 0x20000000fb, 0x0, 0x0, 0x3, 0x20000000], 0x1f004, 0x485}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:39:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:21 executing program 4: 18:39:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:21 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:21 executing program 4: 18:39:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:22 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:22 executing program 4: 18:39:22 executing program 3: close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0), 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x47024465, 0x4, 0x8b8, 0x4, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:22 executing program 4: 18:39:22 executing program 3: close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x10a000d02) 18:39:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:22 executing program 3: close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:22 executing program 4: 18:39:22 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:22 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x10a000d02) 18:39:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000280)="2a6094dfa0bdf453ed27303534f16c22df568da3a0e247610f61d16ecb23c9255252ee9bd326b6da598d787458dae6150b54acd44139453f31537ab0620e91c1f72f951f7fd2633d39b353569f7987ae1011c55b328cc2dfd1aedbc5fe61cae77974ca619e367a5ca82ca2e81092fba5116eaca2611db0473e269960947eed0189f5728829f841aecfb765386d056a1f02b26260d70a9188513d3c4a9c0492f42f6a8d933edebb5f24a898b9eac703b40d614983b7fec0387ce46276572c5748c692cad35e2825a523f3cc7238cb422349d1ac5e6f588c584fb7c98aa3c0fd485a", 0xe1, 0xfffffffffffffffa) keyctl$get_keyring_id(0x0, r2, 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:23 executing program 3: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:23 executing program 4: 18:39:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x10a000d02) 18:39:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:23 executing program 4: 18:39:23 executing program 3: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) 18:39:23 executing program 3: pipe(0x0) close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0), 0x10a000d02) 18:39:23 executing program 4: 18:39:23 executing program 4: 18:39:23 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0), 0x10a000d02) 18:39:23 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:23 executing program 4: 18:39:23 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:24 executing program 4: 18:39:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb, 0x0, 0x74a3], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0), 0x10a000d02) 18:39:24 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:24 executing program 4: 18:39:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0xc028ae92, &(0x7f0000000100)={0x3, 0x8}) 18:39:24 executing program 4: 18:39:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x0) 18:39:24 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:24 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:24 executing program 4: 18:39:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000012000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c07a3dd9f3d0", 0xfffffffffffffff2}], 0x1, 0x0, 0x0, 0xffffffffffffffaf) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x2, 0x6659b96259a2f9cd, 0xf000, 0x2000, &(0x7f000001e000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x0) 18:39:25 executing program 4: 18:39:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:25 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000180), &(0x7f0000000280)=0x4) setpriority(0x2, r3, 0x7) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c0", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb, 0x0, 0x81], 0x1f004, 0x10}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x100, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 18:39:25 executing program 4: 18:39:25 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x0) 18:39:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:25 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:25 executing program 4: 18:39:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(r3, &(0x7f00000041c0)=[{{&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000300)=""/109, 0x6d}, {&(0x7f0000000380)=""/174, 0xae}, {&(0x7f0000000440)=""/207, 0xcf}, {&(0x7f0000000540)=""/161, 0xa1}], 0x4, &(0x7f0000000600)=""/255, 0xff}, 0x7}, {{&(0x7f0000000700)=@can, 0x80, &(0x7f0000000180)=[{&(0x7f0000000780)=""/166, 0xa6}, {&(0x7f0000000100)=""/54, 0x36}, {&(0x7f0000000840)=""/171, 0xab}], 0x3, &(0x7f0000000900)=""/154, 0x9a}, 0x9}, {{&(0x7f00000009c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000000a40)=""/94, 0x5e}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/50, 0x32}, {&(0x7f0000001b00)=""/4096, 0x1000}, {&(0x7f0000002b00)=""/146, 0x92}], 0x5, &(0x7f0000002c40)=""/120, 0x78}, 0x1}, {{&(0x7f0000002cc0)=@nfc_llcp, 0x80, &(0x7f0000003f40)=[{&(0x7f0000002d40)=""/105, 0x69}, {&(0x7f0000002dc0)=""/77, 0x4d}, {&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/229, 0xe5}], 0x4, &(0x7f0000003f80)=""/22, 0x16}, 0x6}, {{&(0x7f0000003fc0)=@vsock, 0x80, &(0x7f00000040c0)=[{&(0x7f0000004040)=""/96, 0x60}], 0x1, &(0x7f0000004100)=""/164, 0xa4}, 0x3f}], 0x5, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000004300)={0x2, [0x0, 0x0]}, &(0x7f0000004340)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000004380)={r5, 0x4, 0x8, 0x3, 0x80000001, 0x1}, &(0x7f00000043c0)=0x14) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:39:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000), 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:26 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:26 executing program 5: 18:39:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:26 executing program 4: 18:39:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000), 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:26 executing program 5: 18:39:26 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, 0x0}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:26 executing program 4: 18:39:26 executing program 5: 18:39:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, 0x0}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000), 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:26 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:26 executing program 4: 18:39:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000280)={r5, 0x5f, "77334e72e323fb8a613c8f524933ea05e266137eaa81eb0d33b7ac00a44e1e9ca79b972b26ba409fd98bf4dc72e0938bf98515336c2795a72a6a966e19a5ad992abb0b101dc41ebccb83d141cc7be45e57e7027189607d50cbaf94593c5b02"}, &(0x7f0000000040)=0x67) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, 0x0}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:26 executing program 5: 18:39:26 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:26 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:26 executing program 4: 18:39:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:27 executing program 4: 18:39:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:27 executing program 5: 18:39:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:27 executing program 4: 18:39:27 executing program 5: 18:39:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:27 executing program 4: 18:39:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(0xffffffffffffffff, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:39:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0xd59601f461ca7870) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000280)={0x86, 0x0, [0xffffffffffffffff, 0x5, 0x81, 0x1]}) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:39:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:27 executing program 4: 18:39:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:27 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, 0x0, 0x0, 0x12001, 0x0) 18:39:27 executing program 5: 18:39:27 executing program 4: 18:39:27 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:27 executing program 4: 18:39:27 executing program 5: 18:39:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, 0x0, 0x0, 0x12001, 0x0) 18:39:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x138, r5, 0x45c47f887de1bae4, 0x5, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x147}]}, @TIPC_NLA_BEARER={0xb8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @remote, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @mcast1, 0xbc}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff01}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdf0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3, @remote, 0xa8}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x16}, 0x7fffffff}}}}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3000000000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x196}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4aa0fd0ec0bea867}, 0x4008804) 18:39:28 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) futex(&(0x7f00000004c0)=0x2, 0x8c, 0x1, 0x0, &(0x7f0000001680), 0x2) 18:39:28 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x2) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) 18:39:28 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, 0x0, 0x0, 0x12001, 0x0) 18:39:28 executing program 4: 18:39:28 executing program 5: 18:39:28 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0xcc28ffea6a165f2) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000340)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x800000000000) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f0000000280)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:28 executing program 5: 18:39:28 executing program 4: 18:39:28 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x0, 0x0) 18:39:28 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) creat(&(0x7f0000001c80)='./file0\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getresuid(&(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 18:39:28 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b04, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000280), 0x0) r0 = memfd_create(&(0x7f0000000080)='eth0securityGPL)eth0[vboxnet0@em1em0.wlan0\x00', 0x4) ioctl$TCSETA(r0, 0x4030582a, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40000000000000d8}) 18:39:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x0, 0x0) 18:39:29 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x8000000043, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) [ 339.073069][ C0] net_ratelimit: 10 callbacks suppressed [ 339.073091][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 339.085129][ C0] protocol 88fb is buggy, dev hsr_slave_1 18:39:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000180)="fe83d83e163c1a7feb21d4c05d3df9da5835c9d182d4efec196b6fa479ffae3645835471ec4edc4d6f97a184f57e580d2e1ce6ce0bef9033bf3e5b86fec6667bcaef31fe7d01b8871cac5e13991d76965bd54eee7c7fdee605147559615bb1c2ae639bed5e5e0032aaa52b0d8e448ba3fcf6bc4e8a56a983c3887d1ba918ecdf90fd772406fd382a32a84b6b0d5b84b92683848909d8985613f539489068de5634fc78243cabb29903ca39ff0b398d1d32646317e415d2c494e76a0431da9f2a372ca16d9df6aedbe0c5747d1d3ebc2f6634e21df0c56d418f703f6c40f99d2e6f6094ba9a79b724c6df17030ef0887658", 0xf1) r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000340)=""/4096) socket$inet_udplite(0x2, 0x2, 0x88) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x4, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x1, 0xb, 0x2, "1b32ea831c1a93b0ffb902daccaf6adc8b4a580fe1e5e3616625770628cac1e7", 0x30314442}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x7fff, 0x0, 0x8, 0x4, 0x0, 0x19], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:29 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x800008, 0x219) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x0, 0x0) 18:39:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:29 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x4000000000001da, 0x0) 18:39:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 339.561513][T14426] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 339.580315][T14427] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:29 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) unshare(0x40600) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x5}]) r2 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 18:39:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000380)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000340)={@multicast2, @local}, 0xc) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @local}, 0xc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$EVIOCGID(r7, 0x80084502, &(0x7f00000003c0)=""/134) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:39:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:29 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) ptrace$getsig(0x4202, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000180)={0x0, 0x0}) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x200000000, 0x8000000043, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) add_key$user(0x0, &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) 18:39:29 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f00000000c0)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xa1}}], 0x400000000000317, 0x2, 0x0) 18:39:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x80\x00\x00\x03 \x00\x00\x00\x00\x00p\x80\x00', 0x100000000001}, 0xffffffffffffffbd) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:39:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) syncfs(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x40200) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000240)={"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"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x15) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000000140)={0xe42, 0x401}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000180)=""/187) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x2, &(0x7f0000000640)=ANY=[@ANYBLOB="1da84000ffff850000010000f4b410b8ea19"], &(0x7f0000000100)='\x02\x00\x00\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:39:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c068b17b9fc07cd039f5a47009833063800"}}) 18:39:30 executing program 5: ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400402, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xf9e1, 0x1, 0x1, 0x14, 0x0, 0x0, 0x1a8119, 0x0, 0x6, 0x3, 0x0, 0x0, 0x6c, 0x6, 0x1f, 0x0, 0x3, 0x3, 0x2, 0xf0c, 0x40000, 0x0, 0xfffffffffffffffb, 0x0, 0x100000000, 0x0, 0x8, 0x4, 0xffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7, 0x4000000000, 0x0, 0x3, 0x5, @perf_bp={&(0x7f00000007c0), 0xa}, 0x1a980, 0x2, 0x1000, 0x6, 0x1c7, 0x0, 0x1}, 0x0, 0x800000000000, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d7200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x80400000000002, &(0x7f00000000c0)=0x0) io_getevents(r1, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r2 = memfd_create(&(0x7f0000000240)='-se\xff\xff\xff\xff\xff\xff\xff\xfcn\x00c\xdfw,0\f\xc4\bU\xabzk\xc8\x19\x15u}\xe4\xe03\x1b_\xa2\x1bd\xa2E\x1bCs\xc0\x18\t6\x00\x00\x00\x00\x00\x00{j\x14\xe6rx\x13\xe6\xc0>\x96\'\xbe]D`\xb68\xc0_\xd7\xee*\x19V$\xc5\xb5Uy:', 0x0) io_submit(r1, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r2, 0x0) io_submit(r1, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_submit(r1, 0x5, &(0x7f0000000780)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x20, r0, 0x0, 0x0, 0x38, 0x0, 0x3bbcf09f34544c4f}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x2f3eaaf3, r0, &(0x7f00000004c0)="04efd8fe02faf429383e33646a3b8f1a14c5f2a14fde93f94ead99a3361ed3fbeb6ba80b15fab386bce76ba6d59f3cd7558e7863c35c4cf107fcc840cc873fb27440c8a0b7502d4eac0d2ac0f4f3851d2e4d7e279d97e1209e52f36229d65034f624770092ae3da201a7a10832163b336fc3293e0212d8cc97a1ea26fb4da6b6ded91c6fa5b5cfff", 0x88, 0xcb6e}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffffff8, r4, 0x0, 0x0, 0x7f}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, &(0x7f0000000600)="858be302726b8aee12fd06af2bec8c8c779b783991cfa7d2e4430c0b9c540638b7754bc619c23cac3b12eacb2dd886660b894ce1b59537b1b7aff56d03f50fffa820b4354fb96a0d8cded65fbbc970d98dc17219485e17d85245792cc99c06b768add2138d4bad20e903282535744212e8f00a4b00023b197c1e85cebb8683bee3ff3ca95756350c31c4aab49e1047aa746e28", 0x93, 0x33b}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000700)="44c4d8f32c68fb8f45a1f8bdefedc64c0eca4ca29e7dc78e", 0x18, 0x3, 0x0, 0x0, r0}]) link(&(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') munlockall() 18:39:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={0x0}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x80\x00\x00\x03 \x00\x00\x00\x00\x00p\x80\x00', 0x100000000001}, 0xffffffffffffffbd) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 18:39:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:30 executing program 1: clone(0x2000922100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) r1 = gettid() getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, 0x0) getpeername(0xffffffffffffffff, &(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) pipe2(0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xff) getpid() 18:39:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmsg$inet_sctp(r4, &(0x7f0000000180)={&(0x7f0000000100)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000280)="fec3b9d5855aac2dc5bd2fa46b3fd9291b01f3ac4d9faf7d072e26cbaa0c32f9e00ce39f63ac5a94a6d9fe932628f6fe16531ed2dfeed6072869f5fa1430ec556c890d381a527644936f5abe9a862225004671043f765bd8f6d5331fb0682471dbe6094656ec0e23566e7fa83e1ad2209ef229169be210b899dee0391bdc1315e3b3c59f1b164c71fbd7382810a29809758b5c3480ee4c24e6c4321f526295bf0a5c4d706b042277ffe923b425c29bf3a698d834679b6876814cd7d79e93e1c259693d53bae207dfde3109e8d7963e22fabd414c23849356079520437647df", 0xdf}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="01d450a0bb44f7d5f19d186aa5fc98ec7c1bba76bcdb05afa2e429bc104a232889286c6625bb9d3f7c47609a666d40e3fefd8887deee4e5e0552b3354731737b334364526d7642e06e7eb1fde89fdc1b0d2b89fdb2d51cdea41cc8e1039a3df660a2f4b7da475c7a963a26674aca3abf16060db2b6206ccd75941f4741248fa328ac86d24b106872ae807e48", 0x8c}, {&(0x7f0000001440)="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", 0xfa}, {&(0x7f0000001540)="5e473da0882b557ad2d83286a4a118633de2598707e06aba6063d8c0fe7c99b062de2cd4565e55c96ece5e1e4d91cb6e3719c4731308da6b8e4ce6a5847bebc669a724c91079704005482023635880a0c3370db777efdb731219ebc3a7312019cbbcd750cd7f78d1017324323533628f87716a06cad70652a1fa5ace5289f73c6ba8e6dbf0f6f8fd161ea8a681efff17413faa80923e27c3f461111c6021a03dd558c0d7ffc87352ba4359b70c23b0a5613b9f5242ff611f5e3a5ac7b4b6c37506eb6206eb9880804dfd169bcb746af06c3c4b5721055ce5cedb6ed9480f36ff1e8a092ab58286e704", 0xe9}], 0x5, &(0x7f00000016c0)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20, 0x84, 0x2, {0x10001, 0x4, 0x4090, 0x9, r6}}, @sndrcv={0x30, 0x84, 0x1, {0xdf1, 0x8, 0x0, 0x10000, 0x3597, 0x4, 0x80, 0x2497, r8}}, @init={0x18, 0x84, 0x0, {0x3, 0x1, 0x7, 0xffffffff}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x8, 0x407, 0xffff, 0x0, 0x7ff, 0x3f, 0x6, r10}}], 0xb8, 0x4004}, 0x24000000) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r11 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r11, 0xae80, 0x0) 18:39:30 executing program 5: r0 = socket$inet6(0xa, 0x400200000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xcd, &(0x7f0000000240)=""/199, &(0x7f00000000c0)=0xc7) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x85fe7e63b7613a31) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(r1, 0x0, 0x2e3) ftruncate(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ftruncate(r3, 0x10099b7) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x309cd33223b299b0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) semget$private(0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0xe502c4389667f491, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) 18:39:30 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) [ 340.764463][T14489] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:39:30 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 18:39:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=@random={'trusted.', '\'{em1+mime_type#ppp1\\nodev\x00'}, &(0x7f0000000380)=""/168, 0xa8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x20000, 0x0) recvfrom$unix(r2, &(0x7f0000000480), 0x0, 0xd853d1c869145e25, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x243, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000002400070500000000000080001d6b5cd1", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000014000100706669666f5f686561645f64726f70000800020000000000"], 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff31, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002500070510000b000000000000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000240008001c00010000000000000000000000000000000000000000000000000004000200"], 0x48}}, 0x0) 18:39:31 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:31 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xa641, &(0x7f0000000140)=0x0) io_submit(r0, 0x1, &(0x7f0000000380)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x79c14393d4342b23}]) [ 341.171882][T14528] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:31 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) [ 341.214161][T14530] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:31 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r2, r1, 0x0, 0x10a000d02) 18:39:31 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0), 0x10) [ 341.705514][T14546] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x14, 0x16, 0xa01, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 18:39:31 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x4000201f, 0x3f000002}) epoll_create1(0x0) openat$null(0xffffffffffffff9c, 0x0, 0x800900, 0x0) syz_genetlink_get_family_id$team(0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) dup2(r2, r1) 18:39:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:32 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000015) 18:39:32 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) [ 342.083257][T14574] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:32 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x4000000000000000, 0x0, 0x800000, 0x93, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5da, 0x7fff], 0x1c804, 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:32 executing program 4: [ 342.619115][T14598] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:32 executing program 4: 18:39:32 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:32 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:32 executing program 4: 18:39:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffffffff638c, 0x20000) 18:39:35 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000015) 18:39:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:35 executing program 4: 18:39:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:35 executing program 4: 18:39:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:35 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:35 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) accept$inet(r1, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000180)=0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000540)=ANY=[@ANYBLOB="0100000001000000070000000000000003000000070000000a00000000000000ff03000000000000630f00000000000044000000000000000000000000000000000000000000000000100000000000000000000000000000070000000000000007000000000000000900000000000000000000000000000000000000000000008800000000000000000000000000000001000100000000000700000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000005000000000000000000000000000000000000000000000000010000000000000000000000000000050000000000000002000000000000001cd800000000000000000000000000000000000000000000820400000000000000000000000000000500000000000000160b000000000000030000000000000000000000000000000000000000000000080400000000000000000000000000003f0000000000000000000000010000008000000000000000000000000000000000000000000000000b2c000000000000000000000000000000010000000000000104000000000000040000000800000000000000000000000000000000000000a5190172000000000000000000000000272800f12c0e59012fb8c29ce45a0000000000220e000000000000010000800000000000000000000000000000000000000000002000000000000000000000008000000048000000000000050000000000000004000000000000000000000000000000000000000000000000877138bb309a5414cecd0d02000000"]) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x1, 0x0) mkdir(&(0x7f0000000000)='./file0/bus\x00', 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$SG_GET_COMMAND_Q(r5, 0x2270, &(0x7f0000000500)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f00000015c0)=@updpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x200000}, [@mark={0xc, 0x15, {0x2}}]}, 0xc4}}, 0x0) [ 345.531230][T14656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:38 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000015) 18:39:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:38 executing program 4: 18:39:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f00000003c0)={0x0, 0x0, 0x2080}) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r4, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0xffffffff) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, 0x0) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:38 executing program 4: [ 348.370922][T14679] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:38 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:38 executing program 4: [ 348.524358][T14686] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:39:38 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) [ 348.640630][T14696] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = fcntl$getown(r1, 0x9) sched_rr_get_interval(r4, &(0x7f0000000040)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:39 executing program 5: 18:39:39 executing program 4: 18:39:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x101, @mcast1, 0x2}}}, 0x30) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, 0x0) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:39 executing program 4: [ 349.297037][T14716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:39 executing program 5: 18:39:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:39 executing program 4: 18:39:39 executing program 5: [ 349.567413][T14732] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000040)=0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x5], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:39 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:39 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:39 executing program 4: 18:39:39 executing program 5: [ 349.803631][T14744] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, 0x0) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:40 executing program 4: 18:39:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:40 executing program 5: 18:39:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x0, 0x404080) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r4, 0x28, &(0x7f0000000100)}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x3800, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000440)={@in={0x2, 0x4e23, @remote}, {&(0x7f00000003c0)=""/104, 0x68}, &(0x7f0000000340), 0x20}, 0xa0) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r6, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x2, 0x7, 0x7, 0xfff, 0x6, 0x4, 0x3, 0x8]}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 350.193164][T14766] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, 0x0, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:40 executing program 5: 18:39:40 executing program 4: 18:39:40 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:40 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, 0x0, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:40 executing program 5: [ 350.472190][T14781] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:41 executing program 4: 18:39:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:41 executing program 5: 18:39:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:41 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, 0x0, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) [ 351.088712][T14796] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:41 executing program 5: 18:39:41 executing program 4: 18:39:41 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:41 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:41 executing program 5: 18:39:41 executing program 4: 18:39:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:42 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:42 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:42 executing program 5: 18:39:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:42 executing program 4: 18:39:42 executing program 5: 18:39:42 executing program 4: 18:39:42 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:42 executing program 1: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:42 executing program 5: 18:39:42 executing program 1: r0 = socket$inet(0x10, 0x0, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)) ppoll(&(0x7f0000000400)=[{}, {r1}], 0xb2, 0x0, 0x0, 0x0) 18:39:42 executing program 4: 18:39:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x100, 0x3d7cd0bc67f57bb6) write$UHID_CREATE(r4, &(0x7f0000000280)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/41, 0x29, 0x1, 0x2, 0x4, 0x2f, 0x81}, 0x120) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:42 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:42 executing program 5: 18:39:42 executing program 1: r0 = socket$inet(0x10, 0x0, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:43 executing program 4: 18:39:43 executing program 1: r0 = socket$inet(0x10, 0x0, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:43 executing program 5: 18:39:43 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:43 executing program 4: 18:39:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x40000000, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb, 0x0, 0x0, 0x1, 0x0, 0x6], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:39:43 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:43 executing program 4: 18:39:43 executing program 5: 18:39:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:43 executing program 5: 18:39:43 executing program 4: 18:39:43 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[]}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000004480)="ab550000288a00"/16, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001140)="8be571ccc6deb1796405b883ef4b0fa7", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x1, 0x0, 0x0) 18:39:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="c800000021001108000000000000000000000000000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100c1f787a0a2758ab6c88707c353c41b4525d5d6da2487a7d096b03326105152e00000000000000000000000007f000001000000000000000000000000ffffffff0000000000000000000000000000000000000000000000001c0004000000000000000000ffffffff00"/128], 0xc8}}, 0x0) 18:39:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) r4 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x3, 0x100) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f0000000100)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r5, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) 18:39:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:39:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:44 executing program 4: 18:39:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[]}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:44 executing program 5: 18:39:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0x1, @empty, 0xffffffff0000000}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}, @in={0x2, 0x4e24, @remote}], 0x8c) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x401, 0x0) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000100)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 354.738060][T14939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:44 executing program 5: 18:39:44 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[]}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:44 executing program 4: 18:39:44 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:45 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) [ 354.954083][T14956] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x20000000003e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x68, &(0x7f0000000180)=0x5, 0xffb4) 18:39:45 executing program 4: unshare(0x20000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/mnt\x00') sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200000, 0x0) write$rfkill(0xffffffffffffffff, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000000)) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x393041) write$P9_RSTAT(r3, &(0x7f00000010c0)={0x54, 0x7d, 0x1, {0x0, 0x4d, 0xffffffffffffffe1, 0x400, {0x8, 0x1}, 0x2000000, 0xac, 0x80000000, 0x5, 0xb, '/dev/audio\x00', 0x8, ')/md5sum', 0x0, '', 0x7, 'ns/mnt\x00'}}, 0x54) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) r4 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) write$FUSE_GETXATTR(r4, &(0x7f0000000180)={0x18, 0x0, 0x1, {0x3}}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) 18:39:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 18:39:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000002c0), 0x12) r4 = dup2(r3, 0xffffffffffffffff) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0x3) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb, 0x0, 0x0, 0x0, 0x0, 0x2], 0x6000, 0x485}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 18:39:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:45 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x005\n\xff\xd9\x15\xc1m\xd6\xcc\x05\xed\xac\xb3\xfe\x13\xadD\x1ai\xfck\x948\xcfT\xa4Q8\xcb\x9d\x80\x01V\xea\x8a\x112\xd8\xfe\x7f\x0f\"pX\xa4>\xf9\x00r\x14+\x1e\xdc\xb3]N\b\x00\x00\x00 +\xf4\xe1.\xb6\xde\xce\xe7`\xb2{\xeeu\x88b\xd7j`\xa8z\x89H\xcb\xfb\xc0\x06\xf8.\aA\xcf', 0x200002, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) r2 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r3, r2, &(0x7f00000001c0)=0xc000ffd, 0x10a000d02) 18:39:45 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) [ 355.658661][T14973] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:45 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:45 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) [ 355.870044][T14992] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb, 0x0, 0x20000000000000], 0x1, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:39:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 356.037980][T14998] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=[@rights={{0xc}}], 0xc}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x332}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 18:39:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 356.261135][T15008] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}], 0x1, 0x0, 0x0, 0x0) 18:39:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x1, @empty, 0x4}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e20, @broadcast}], 0x3c) r4 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='\x00\x00\x00\x00\x00\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000002c0), 0x12) r6 = dup3(r4, r5, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r6, 0x40045731, &(0x7f0000000040)=0xffffffffffffffc1) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000100)=0x800100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 18:39:46 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000080)=0xd3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) [ 356.586861][T15019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0x24}, 0x0) 18:39:46 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 356.826062][T15036] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:46 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, 0x0, 0x0) 18:39:47 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 18:39:50 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4, 0x2, [@gre_common_policy]}}}]}, 0x38}}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) pipe2(0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 18:39:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, 0x0, 0x0) 18:39:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = gettid() rt_tgsigqueueinfo(r3, r3, 0x0, &(0x7f0000000340)={0x0, 0x0, 0xffffffff}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r6 = dup3(r4, r5, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r5, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r6, &(0x7f0000000140)='./file0\x00', r7, r8, 0x1000) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r10, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r11 = dup3(r9, r10, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r11, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r10, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r11, &(0x7f0000000140)='./file0\x00', r12, r13, 0x1000) r14 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r14, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$unix(r0, &(0x7f00000005c0)=[{&(0x7f0000000280)=@file={0x3}, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000040)="8114c9512f13f13b3f28985be2f1612a85ba317b4f2a1b0a1c8daab8b95f9d00da8f1330a9fe", 0x26}, {&(0x7f0000000100)="f67e4adb0f3ab10d789edea3f696051e", 0x10}, {&(0x7f0000000300)="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", 0xff}], 0x3, &(0x7f0000000400), 0x0, 0x1}, {&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000004c0)="4c6937273d17a0fd99762d42b9710d59b3cfb585bd3c22742ebc71a97d6a6a57aa228fbdbad108ccce078e275461f9c9fdaf9deed9fe45b6fa898102465faeace1e7b43a63217b058b3a0017feea973feb1f8fca73454591eff964211c7b865ddabaacb0c1ef2fb80e", 0x69}], 0x1, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {r3, r7, r13}}}, @rights={{0x20, 0x1, 0x1, [r14, r0, r1, 0xffffffffffffffff]}}], 0x40, 0x8000}], 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r15 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r15, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video35\x00', 0x2, 0x0) ioctl$KVM_RUN(r15, 0xae80, 0x0) 18:39:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000180)={0x80000000}) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) 18:39:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}], 0x1, 0x0, 0x0, 0x0) [ 360.126008][T15058] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, 0x0, 0x0) 18:39:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) [ 360.359584][T15080] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 18:39:50 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000480)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x6, 0x0, 0x0, 0x0, 0xfffffff5, &(0x7f0000000440)='veth0_to_bond\x00'}) [ 360.622775][T15093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:50 executing program 5: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:39:50 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 18:39:50 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) syncfs(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x40200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000600)={0x1, 0x0, [{0x80000001}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000000140)={0xe42, 0x401}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="1da84000ffff850000010000f4b410b8ea191bb8a802da9a94ff4f000095000000"], &(0x7f0000000100)='\x02\x00\x00\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 360.881902][T15107] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}], 0x10}, 0x0) 18:39:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}], 0x1, 0x0, 0x0, 0x0) 18:39:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10, 0x11a, 0x2}}], 0x10}, 0x0) 18:39:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}], 0x10}, 0x0) 18:39:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = geteuid() r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r5 = dup3(r3, r4, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r5, &(0x7f0000000140)='./file0\x00', r6, r7, 0x1000) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r9, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r10 = dup3(r8, r9, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r10, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r9, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r10, &(0x7f0000000140)='./file0\x00', r11, r12, 0x1000) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r14 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r15 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r15, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r16 = dup3(r14, r15, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r16, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r15, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r16, &(0x7f0000000140)='./file0\x00', r17, r18, 0x1000) r19 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r20 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r20, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r21 = dup3(r19, r20, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r21, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r20, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r21, &(0x7f0000000140)='./file0\x00', r22, r23, 0x1000) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r26 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r26, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r27 = dup3(r25, r26, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r27, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r26, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r27, &(0x7f0000000140)='./file0\x00', r28, r29, 0x1000) r30 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r31 = socket$inet6(0xa, 0x3, 0x800000000000004) bind$inet6(r31, &(0x7f0000000100)={0xa, 0x4e20, 0x9, @ipv4={[], [], @rand_addr=0x2}, 0x8000}, 0x1c) r32 = dup3(r30, r31, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r32, 0x6, 0x21, &(0x7f00000001c0)="43bf0820306588ba3927e3ccd9c92c5b", 0x10) fstat(r31, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r32, &(0x7f0000000140)='./file0\x00', r33, r34, 0x1000) getgroups(0x4, &(0x7f0000000100)=[0xee01, r29, 0x0, r34]) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="02000000010000000000000002000900", @ANYRES32=r2, @ANYBLOB="cbef0200", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=r11, @ANYBLOB="02000100", @ANYRES32=r13, @ANYBLOB="02000200", @ANYRES32=r17, @ANYBLOB="02000200", @ANYRES32=r22, @ANYBLOB="02000600", @ANYRES32, @ANYBLOB="0400256d0000000008000000", @ANYRES32=r24, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r35, @ANYBLOB="10000c00000000002000040000000000"], 0x74, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r36 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r36, 0xae60) r37 = ioctl$KVM_CREATE_VCPU(r36, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r36, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb, 0x0, 0x0, 0x0, 0x3], 0x1f004, 0x485}) ioctl$KVM_RUN(r37, 0xae80, 0x0) [ 361.190319][T15125] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) syncfs(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vcsa(0x0, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000600)={0x1, 0x0, [{0x80000001}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x15) ioctl$KVM_S390_INTERRUPT_CPU(r5, 0x4010ae94, &(0x7f0000000140)={0xe42, 0x401, 0x1000}) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000180)=""/187) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1da84000ffff850000010000f4b410b8ea191bb8a802da9a94ff4f000095"], &(0x7f0000000100)='\x02\x00\x00\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:39:51 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}], 0x10}, 0x0) [ 361.505462][T15146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000100)={0x1, r4}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 361.594469][T15154] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 18:39:51 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:51 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10, 0x11a}}], 0x10}, 0x0) [ 361.649245][T15156] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 361.743425][T15163] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {}], 0xb2, 0x0, 0x0, 0x0) 18:39:52 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) 18:39:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000002c0)="11dca5055e0bcfe47bf070") tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffffffffffffffd, 0x0, 0xc7, 0x0, 0x1e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:39:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10, 0x11a}}], 0x10}, 0x0) 18:39:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9c1c, 0x10000) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f0000000280)={0x9, "4aef67b04bcebf3abeab65135268caeafde7f9756df848c275b8480fbe585c63", 0x3, 0x2, 0x0, 0x5, 0x2, 0x3, 0x8, 0x80000001}) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x7}, 0x8) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r7 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f0000000180)) openat$cgroup_procs(r6, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="87000000a5c529d88ad450124aa877958a710b3c20df8ebcb03b42e39e3708570e63b1ffef00435b37b15a941745bdec46b309dc22d20f686bf6da4ee2d52afed737a4bc76eaccd687006d9b4a713b158d5f0a5250cad7eb29314f57f13ccd0df18f54530a69516e18e4feb9a1bcbf8a10d92a82efc3309806cad21da8292e43deaede1f189774"], &(0x7f0000000480)=0x8f) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000004c0)={r8, 0x80000001}, &(0x7f0000000500)=0x8) setsockopt$inet_opts(r6, 0x0, 0x9, &(0x7f0000000300)="f0543d722ad4783c95b4508ceaa0588e850e80822892144a23606f7a79f77a6aa77e787334fd9c2e4899a353ee6ce2897cd9d14fe6f55fb04ba28bcdf3a2aa68000f4c7b997cd0f27a73e01534949cc4eb5b1e1accee73d3ad8dec2599669fbc8dda0753529382b277171c4e46f6929169d224f745a508da613eec75951ed370a5a7490b4278b542678556b69da514de3a63a7dbc75d91821e7e0181d4225ad46988d165316f71989fc5ad7c4a3fc46f6f448657fa413b", 0xb7) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 362.076149][T15178] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000005480)=ANY=[@ANYBLOB], 0x1}}, 0x8040) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10, 0x11a}}], 0x10}, 0x0) 18:39:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x3c0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) r3 = msgget(0x2, 0x1) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000000)=""/108) 18:39:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) 18:39:52 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 362.283214][T15190] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:39:52 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xd4c0, &(0x7f00000000c0)) 18:39:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 362.448943][T15204] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {}], 0xb2, 0x0, 0x0, 0x0) 18:39:53 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:53 executing program 4: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x200040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000002140)='./file0\x00', 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150006008178a80016000f000100e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0x400}], 0x1}, 0x0) 18:39:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000180)={0x0, 0x9, 0x7, [], &(0x7f0000000100)=0x4}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:39:53 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x3]}]}, 0x44}}, 0x0) [ 363.001564][T15225] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. [ 363.035186][T15223] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:39:53 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000140)={0x0, 0x100, 0x3ff, 0x8}) 18:39:53 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000440)="4d7410b5945ae1a71c2dd5f0f994bf3b044083a42bd67cff8bcec84ba29b61fc6409a421ae9ccb1ed837e00c0f21cbba7e1f5ab4cf24cbd73632f101cb1bd21430552abb0a35859d2907e878292e771813c1b04ac1f1cb7dd081b96383294ffba61624e76b0643f692c12c433f595eee86311e1d4506b23a4a0348e2e6ff7e48bb7a580c1ad3355cba826a51f07faa28e69c2421874e4e833eaf897cf8c09f5b2a6ffaba341c13d8283681d83bc05cd0f81bbabab21b2ba0d3bb4ce86323d25e10b13200be441ba7893f412473ff6e5d035f779cc277ac62650c172d7fdc01b659cc8e8ccff34794f050a7ce6418950eaa7d7247ddb0249756e5feee6e8a53b69532d60dc06d675e08807d0bcd4eb475b88281f624ce5d2543b22ed034b328c269bef9878fc45e8ea19fb05fc07a4266f4ed94b4df3cda7e0fa2d4e12874336f5d30e71db9ead542bd680da7995a464e1a202b0ffc04390e6987e20dbf0f7d2ced5ad4fcc5f764188b88df1db6e47e6111c22a41b34377fb20b5f47ab141f1d95e68ebd4537616d14910428b665373c659ff4aa62a4e4e2d1209b69b20febdcb06d4715d5cba95cca4b752781dc3deaa3797fb295f7aebcf4696b7cc116223c93c205f8cd90566b016edbcc027a01964d7477070103993256a63c34e1ce54ce8ef81330a13fb09fa7bab60bf285e758ee2c2989548f6d0746918f88f11cd83562294bfe3e442c8c5f1c92780fba34787933c7201c8385602764de031969c0b65ff312e1d1da2859c6ceb7ddb5ab3e700014953466973b0f4a96e689ed12cc514c2df6a3b2e296e762c944e09de2b35f737023ba8846d703108601cc8100fe693c22ad6c069deab553b3e78dba27e4b826d70ff00d341f7efe653d482b817e1e36ab6e4d9dd7e614f3300c1039b7dfc6ff9b91cbaf81e4d4c033b120ea73868a41c84bb54dbb0eb7834fb81dfca9717d08cb71f324e2838654d5e1ad5a16dbe85c05b7f6730a2717d9173daf6257051aafb5b3ea5928b3fb0b35ecfa2bfa5e8d5de2f538b4445954da8d4b5b3cdc60e328413a3bb58627e47a904275980c8b9a0fedd7dcdb15ccff8abebf133506d9e7b71dc4e72ff10e29b803db28aa3ce025838c63d3045e4dfe042b871533005f90ec577cef195c905eaa98419fcb75c6a40cd8fd6233ab107a045513dccb6663a7092342647ec53c1c55b2b82bd9332e2ca2a0d0ffc15eccc79b1856ce917c4849e164321fb8ec703ef086a0fac8eca41b54066f88ec531cf988f96b295fcfb7ed5d0ff6ac315b8fd71f208e1e977ceec599fe0d6d5a4ce600ab510e2ab68ee8683c54793b75815be5500160841ef47c4042b61b3e42ab340c3ee2d7cd0ba20cecf48eb9c33aaa79e913385ed8c381749b012e72f911ca85d89c1f6ea35f5336b42d429d57ed99372a8575e70d5b28a921407f671ff75ee2f23fefb7c451c5e72f037fa06dc479c2c158f62b702967337db9cd169277866c1f9883dfeda2bbd32da9fa9364d6ad90a4a4305068e387ceee890f981e2ed9ec480960944425a2deb4c0366241f1a0a2571b93ee14e9a39bd5d0452180b8ab418b28f83ab7d60dbb975079c0fd7346cee43c691b70386222a84d045613e9e136470db85466a6075cb42fe94ad620175267907f73584c1c21040b53a3a98ed842e29054111c015acc6235bdb895b4315ff686bd1d9f2ba4f8249ae9b08fc96046afa9478f1aac03bc932752b61872521a22616c3af34e89b0339862cc47ab20cf7d191f4888809348643692fa128af69f561c5d304926e5ed887c68f7db12ec50ca7a3d93d3b6dca5b1ecb2628c028ae547c8219d11eb2dae4334cb761367fb91abd886a58dd73e71d3336da77fcb3b717745758e0bd801392110af3347a93ff27b21ef9b9d35447af72fc33b4da446be56d85bd62c40a14cdea2a8033d67be903d05cab7131bc38b52f3a53c5181c6d5098f0420d4e4b6333f23b44cd55bb134d31fb38e5e7087f30f0fb9e36f608a3fe0df4f481fdc6cbb699d1d5b7e81309166bcb45c3ebeafc33a375dc8227ecae49895587fea5f2f777f0316bd79f470f8eb1eed7bbf0b73fee988ccf9696c49af47265a325807501f00a996eb926b8f5ba31bdc958ac306670d438f0f0da33b07deada73de0057f68d2623400546f60f74aa72a77f6d80f4e19dcf5947d6c6ed1a0cbdac1a2c8232ce87807f0a5374687142a9fee98b3e81aa2c1fe9ea0cde1d4a4d4276f690f4bc97301a666b93a51141d96b428ed6f1ec55673adf710d0e05a87e108fcf6c5de65bb7696e332ac8748fe46901037e227d0505e4305c7b73a7fe933214ad08a5f4135200a37a3d7fdd66d9d6ef1c390c7e3dd39b7292372ec55d913601c61e64f668c0ea7d812494cc2494163836dc2bb118b9fff6f4d1f3397ad0a9ac945d25a85a37f58ee80cdc0461d80c00055f80ac6c7e8c40420c0b36535443a5db4112e2c3beddee0d34aa280acff8ab0d85f64043ef9e47d0bb9cdf6fc128f24d196f40a6260f7389dd5e61da832bec33f3ad1d1ae901ad9b485bf678df7c4b9a39bd023e8f38d856deda31e7ae84af56da684c6444b2e1063074168f88055933d12642bb3059e3639c18d6efdc42cbfe00c47b00015fbb8e1bfd9a7206ad6fd4fc34c9741cf7b791a0d31aac4b584eca3c36b90527de922f5bd81cf011fd3a1fb65807b151bc4667dc358d6587fd8bf121efc327492c78a02ef59752bd31b6ac9d4c9e8f47c7d0ed253756787c8af0d41b65146965f49e58c68f7a3aa95279fc41f0f89b423a33cd6fbaf609d77b1bde5196dad7948bbaa604792c9d521b1a4f51c3b49ea8c35996fe1f58674e8d298de4c143d2bf5d14e416d7a935fec379a8d350adda15c4552fe4c5b24a3a07ecde3816a2e31c02919a758ca8eb2f0b299126ea240e4b54d94ce258e9a767b7373c5178ab9aca5ece6f1a78cea44c51a930ccdb5857feb26b08bf252f484d515d0663389716f32149bd964c96c0c95020cc56f652a124416502852b7144e4ad2cdd54f1156644753e8d588eed266af8727b4d6f054085a6e9e5a3c44a5f9a0fe7c65e370233d03aa75246f97fdba8fdf41ce6de87f341b0980b453f3670bd00c08c9d89a205c92739defb2bdfd4880b595d3202c1cbd3d427c9203a1f5fa4ab56f71fbef5fe807297af4017b9893ceb29238345a92cd83806f826e2df06734137535bd000883a1a5591c4c37dea9e505347f2db2a04bc3cde3878e2fc3e4c37fa56d4856866da0bb827231d3f82f4e79b4a03e070dad9aaea9d7779ee81f82f108912d257a39a8c97e55718ab3eeb0d93784f333c6a78b86c031943829e9cf85e2f260d1f48f6458327a49e94f171409f7775a4dfbd2667aa271cf82619ebb683147973103ca3d1ddad5e7ba451c02f47669a572fa59e1ccb1d688a759bab1a4e4de399d44af267ad195aba54d265f342b9eca1f2338cb39e446b1ce85c1d73fcf4e161de8853fd3eb409dfb23d1d2dd4bcc066fdbefd81b9d9b115d82b2dd6d69693ec07e8a9650383a13d2a315cdfcb0c50267047bac6da73e4cd7c4187c8dd4a13476df35950d834edbd359d3829eed5a0fa5f484f0a077bc81b3bf9748f246fad07448ff85b94a5c8f31da691c5343b47cc21aaa10dd828e2192716fe10c5ece0deb805659451ef17a417409c127e624cc7710067f4239505b080facb149b773a9206fbc78c9d82dbc378816116a03280d3e7340d4c7468ec57e9cff85e1fd88e1888fbc0b70220b4c5e356241547aaff9e825c917c1dbf0648230b09f86c99df46f2fa036d8be695362ec2ec544a1b293bf1d2fc5e6f6d3f8a02a124c2faa6f184b8e654d671359102dcb2ac3e4052eb340302cab800c4df7b2496eb490b29aed6cd41343b0f12689e3c42239f512305992c8d8f934ba747ec9dc54044a52943535a40826219206c64a8243f7be5c3289b3aafa3f25c1d74242df39df8b68b5e43ff297088e803a6a8efc405cdec57716ed218641f25b5dfe752c151e7bd53fa3dcba11d38bd183f9ba36402273449328a0b903d6b8c77d2f7aa8a81d466da334c4fab1bbd85e859829a1e4a1f5b8d526497c338a6c41665d702c5b95c6c75b8e83ac140c57397862cdadeb693a823b9fef261a6ab55799aa246db85359e5a7c56421de9286175d8b2860e199d71bbcc1bb06ab37070a52918d5cbba4b8470284884e7178086140bd37b74e2c43a6f4ad142de4dfffe8e2db81bc8683052bac6fc70a6d3a7665e4084cce5c633b0a580de7b6b5e0059779cdd39e75c72ed34bddae31ef43daca6619bbe02b983fd91ca3686e7f420a6843c55c0c6983b70c62506238eade2a765fd2661", 0xc16}], 0x1, 0x0) 18:39:53 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:53 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{}, {}], 0xb2, 0x0, 0x0, 0x0) 18:39:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1, 0x0) 18:39:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x14) 18:39:54 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x935ad10df6fffb44}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x40, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x40}, 0x1, 0x0, 0x0, 0x24008844}, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000000fb], 0x1f004, 0x485}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 18:39:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:54 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1, 0x0) 18:39:54 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a1009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:54 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{r1}], 0x1, 0x0, 0x0, 0x0) 18:39:54 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, 0x54b88b0ca4bf372f}) 18:39:55 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:55 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1, 0x0) 18:39:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:55 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:55 executing program 0: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 18:39:55 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:55 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fe, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = dup2(r0, r0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) 18:39:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{r1}], 0x1, 0x0, 0x0, 0x0) 18:39:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:39:55 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x332}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 18:39:55 executing program 4: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000000)) 18:39:55 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:55 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000004480)="ab550000288a00"/16, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x7ffff000}], 0x1}}], 0x400000000000027, 0x0, 0x0) 18:39:56 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:56 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a1009000100401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x7) ppoll(&(0x7f0000000400)=[{r1}], 0x1, 0x0, 0x0, 0x0) 18:39:56 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:56 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:56 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a1009000100401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:59 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:59 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup3(r0, r2, 0x0) 18:39:59 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:39:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:39:59 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a1009000100401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:59 executing program 2: syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000495b8f08da05a3008c7c0000000109022d00010000000009048b0003a98a790009058f000000000000090501e60000000000090581000000000000"], 0x0) syz_usb_disconnect(0xffffffffffffffff) 18:39:59 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020307031dfffd946ff20c0020200a1009000100401d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:59 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:39:59 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:40:00 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x304) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af395b1636098c1c22ff", "a9016007", "f6885a10ef196cef"}, 0x28) sendmsg$netlink(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x10}}, @rights={{0x11, 0x11a}}], 0xf}, 0x0) 18:40:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1804000000000000000000000000080018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000c1aac375190fb292fcc0d40335336bc4a579a415fafc97f38298b49d8830866843c4df25a047ed84bc29faccf037ab4a033c427e8b3a7db1a2b03e9c75dcabb2ba4b97dbbf8974ba39"], &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\xeb\xff\xff(1\x18\xc7\xc1\xde\xdc(,J\\\xc4hM=\xf4\x04\xd0\xe9\'rT\x8dm\x1a?\x1a\b\x93\x82\xbf\xfe\x83\xcb4tX{$\x9f\xbfHY\x1e;\xd0\xcf\xdb&\x12G\xfd\xd7\xe71\xd8K\x9b\xc9\x04C\xf5$\xd0\x93k\x12u\x9eMM\x03\x00\x00\x00\xc8\x83\x16\x9c2)\xaa\x9fh\xa4\xd2\x0f\x98.\x06t^\xc0\xcd\x95\x81*\xece1\x9e*3\xfa\xb5=\xd2\x1e-\xd3]}\xa7\xbfDZn\xd4\x82\x19\xfb\x1bjE\xc3D\xd8\xd56G\xd9\xc3\x90\xf5\xb9\xdc\x98\xb8\x8f=\xdf\xf0,e\x1dl\xe0\xc5\x80\a\xb1\xad\xbf\xc5\x88!j\xce\x00\x00\x00\x00\x00\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 18:40:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 18:40:00 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x800000000085, 0x0, 0xca}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="2c001b625422ee80162e8a3a0000130035863d0000001000000007000000", @ANYRES32, @ANYBLOB="00000005000000000c001a000800020000000400"], 0x2c}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 370.082607][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 370.163304][T15447] ptrace attach of "/root/syz-executor.4"[15446] was attempted by "/root/syz-executor.4"[15447] 18:40:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7bf070") 18:40:00 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000030307031dfffd946ff20c0020200a1009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 370.330793][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 370.454548][ T12] usb 3-1: config 0 has an invalid interface number: 139 but max is 0 [ 370.463428][ T12] usb 3-1: config 0 has no interface number 0 [ 370.469633][ T12] usb 3-1: config 0 interface 139 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 370.479681][ T12] usb 3-1: New USB device found, idVendor=05da, idProduct=00a3, bcdDevice=7c.8c [ 370.488874][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 18:40:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:40:00 executing program 0: r0 = socket$inet6(0xa, 0x400200000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xcd, &(0x7f0000000240)=""/199, &(0x7f00000000c0)=0xc7) setsockopt$inet_mreqn(r1, 0x0, 0x5, 0x0, 0x85fe7e63b7613a31) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x2e3) ftruncate(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ftruncate(r3, 0x10099b7) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x309cd33223b299b0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) semget$private(0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) [ 370.540911][ T12] usb 3-1: config 0 descriptor?? [ 370.588042][ T12] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 143 is not bulk. [ 370.598096][ T12] microtek usb (rev 0.4.3): can only deal with bulk endpoints; endpoint 129 is not bulk. [ 370.608154][ T12] ================================================================== [ 370.616247][ T12] BUG: KMSAN: uninit-value in mts_usb_probe+0xd1d/0xfb0 [ 370.623192][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Not tainted 5.3.0-rc7+ #0 [ 370.630559][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.640636][ T12] Workqueue: usb_hub_wq hub_event [ 370.645682][ T12] Call Trace: [ 370.649010][ T12] dump_stack+0x191/0x1f0 [ 370.653368][ T12] kmsan_report+0x162/0x2d0 [ 370.654203][T15463] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 370.657893][ T12] __msan_warning+0x75/0xe0 [ 370.657914][ T12] mts_usb_probe+0xd1d/0xfb0 [ 370.657961][ T12] ? usb_probe_interface+0xb69/0x1310 [ 370.690630][ T12] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 370.696109][ T12] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 370.701581][ T12] usb_probe_interface+0xd19/0x1310 [ 370.706783][ T12] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 370.712759][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 370.718035][ T12] really_probe+0x1373/0x1dc0 [ 370.722710][ T12] driver_probe_device+0x1ba/0x510 [ 370.727816][ T12] __device_attach_driver+0x5b8/0x790 [ 370.733180][ T12] ? bus_for_each_drv+0x1d5/0x3b0 [ 370.738192][ T12] bus_for_each_drv+0x28e/0x3b0 [ 370.743027][ T12] ? deferred_probe_work_func+0x400/0x400 [ 370.748742][ T12] __device_attach+0x489/0x750 [ 370.753505][ T12] device_initial_probe+0x4a/0x60 [ 370.758516][ T12] bus_probe_device+0x131/0x390 [ 370.763357][ T12] device_add+0x25b5/0x2df0 [ 370.767869][ T12] ? usb_set_configuration+0x3036/0x3710 [ 370.773501][ T12] usb_set_configuration+0x309f/0x3710 [ 370.778978][ T12] generic_probe+0xe7/0x280 [ 370.783466][ T12] ? usb_probe_device+0x104/0x200 [ 370.788474][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 370.794183][ T12] usb_probe_device+0x146/0x200 [ 370.799114][ T12] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 370.805079][ T12] ? usb_register_device_driver+0x470/0x470 [ 370.810958][ T12] really_probe+0x1373/0x1dc0 [ 370.815632][ T12] driver_probe_device+0x1ba/0x510 [ 370.820742][ T12] __device_attach_driver+0x5b8/0x790 [ 370.826105][ T12] ? bus_for_each_drv+0x1d5/0x3b0 [ 370.831121][ T12] bus_for_each_drv+0x28e/0x3b0 [ 370.835956][ T12] ? deferred_probe_work_func+0x400/0x400 [ 370.841668][ T12] __device_attach+0x489/0x750 [ 370.846428][ T12] device_initial_probe+0x4a/0x60 [ 370.851439][ T12] bus_probe_device+0x131/0x390 [ 370.856297][ T12] device_add+0x25b5/0x2df0 [ 370.860806][ T12] usb_new_device+0x23e5/0x2fb0 [ 370.865666][ T12] hub_event+0x581d/0x72f0 [ 370.870105][ T12] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 370.876077][ T12] ? led_work+0x720/0x720 [ 370.880404][ T12] ? led_work+0x720/0x720 [ 370.884728][ T12] process_one_work+0x1572/0x1ef0 [ 370.889756][ T12] worker_thread+0x111b/0x2460 [ 370.894524][ T12] kthread+0x4b5/0x4f0 [ 370.898576][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 370.903866][ T12] ? kthread_blkcg+0xf0/0xf0 [ 370.908463][ T12] ret_from_fork+0x35/0x40 [ 370.912868][ T12] [ 370.915178][ T12] Local variable description: ----ep_in_set@mts_usb_probe [ 370.922260][ T12] Variable was created at: [ 370.926659][ T12] mts_usb_probe+0x53/0xfb0 [ 370.931169][ T12] usb_probe_interface+0xd19/0x1310 [ 370.936344][ T12] ================================================================== [ 370.944384][ T12] Disabling lock debugging due to kernel taint [ 370.950533][ T12] Kernel panic - not syncing: panic_on_warn set ... [ 370.957106][ T12] CPU: 0 PID: 12 Comm: kworker/0:1 Tainted: G B 5.3.0-rc7+ #0 [ 370.965840][ T12] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.975888][ T12] Workqueue: usb_hub_wq hub_event [ 370.980892][ T12] Call Trace: [ 370.984185][ T12] dump_stack+0x191/0x1f0 [ 370.988507][ T12] panic+0x3c9/0xc1e [ 370.992409][ T12] kmsan_report+0x2ca/0x2d0 [ 370.996903][ T12] __msan_warning+0x75/0xe0 [ 371.001396][ T12] mts_usb_probe+0xd1d/0xfb0 [ 371.005983][ T12] ? usb_probe_interface+0xb69/0x1310 [ 371.011348][ T12] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 371.016790][ T12] ? mdc800_usb_waitForIRQ+0x790/0x790 [ 371.022236][ T12] usb_probe_interface+0xd19/0x1310 [ 371.027426][ T12] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 371.033392][ T12] ? usb_register_driver+0x7d0/0x7d0 [ 371.038666][ T12] really_probe+0x1373/0x1dc0 [ 371.043339][ T12] driver_probe_device+0x1ba/0x510 [ 371.048443][ T12] __device_attach_driver+0x5b8/0x790 [ 371.053807][ T12] ? bus_for_each_drv+0x1d5/0x3b0 [ 371.058822][ T12] bus_for_each_drv+0x28e/0x3b0 [ 371.063662][ T12] ? deferred_probe_work_func+0x400/0x400 [ 371.069374][ T12] __device_attach+0x489/0x750 [ 371.074134][ T12] device_initial_probe+0x4a/0x60 [ 371.079162][ T12] bus_probe_device+0x131/0x390 [ 371.084006][ T12] device_add+0x25b5/0x2df0 [ 371.088510][ T12] ? usb_set_configuration+0x3036/0x3710 [ 371.094132][ T12] usb_set_configuration+0x309f/0x3710 [ 371.099610][ T12] generic_probe+0xe7/0x280 [ 371.104096][ T12] ? usb_probe_device+0x104/0x200 [ 371.109218][ T12] ? usb_choose_configuration+0xae0/0xae0 [ 371.114925][ T12] usb_probe_device+0x146/0x200 [ 371.119778][ T12] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 371.125746][ T12] ? usb_register_device_driver+0x470/0x470 [ 371.131624][ T12] really_probe+0x1373/0x1dc0 [ 371.136303][ T12] driver_probe_device+0x1ba/0x510 [ 371.141409][ T12] __device_attach_driver+0x5b8/0x790 [ 371.146775][ T12] ? bus_for_each_drv+0x1d5/0x3b0 [ 371.151790][ T12] bus_for_each_drv+0x28e/0x3b0 [ 371.156627][ T12] ? deferred_probe_work_func+0x400/0x400 [ 371.162349][ T12] __device_attach+0x489/0x750 [ 371.167109][ T12] device_initial_probe+0x4a/0x60 [ 371.172121][ T12] bus_probe_device+0x131/0x390 [ 371.176963][ T12] device_add+0x25b5/0x2df0 [ 371.181582][ T12] usb_new_device+0x23e5/0x2fb0 [ 371.186437][ T12] hub_event+0x581d/0x72f0 [ 371.190877][ T12] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 371.196840][ T12] ? led_work+0x720/0x720 [ 371.201152][ T12] ? led_work+0x720/0x720 [ 371.205470][ T12] process_one_work+0x1572/0x1ef0 [ 371.210496][ T12] worker_thread+0x111b/0x2460 [ 371.215283][ T12] kthread+0x4b5/0x4f0 [ 371.219338][ T12] ? process_one_work+0x1ef0/0x1ef0 [ 371.224526][ T12] ? kthread_blkcg+0xf0/0xf0 [ 371.229195][ T12] ret_from_fork+0x35/0x40 [ 371.234841][ T12] Kernel Offset: disabled [ 371.239206][ T12] Rebooting in 86400 seconds..