{0xac, 0x14, 0x14, 0x20}}, 0x10) 02:30:53 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:53 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getpid() r3 = getpgid(0x0) sched_setscheduler(r3, 0x1, &(0x7f0000000000)=0x6) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x6, 0xffffffffffffffff, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x8) accept4(r6, 0x0, 0x0, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x2041, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x8) r9 = accept4(r8, 0x0, 0x0, 0x0) listen(r9, 0x0) kcmp$KCMP_EPOLL_TFD(r5, r1, 0x7, r6, &(0x7f0000000300)={r7, r9, 0x7f}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r2, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, &(0x7f0000000140)) dup2(r11, r10) write$tun(r10, &(0x7f0000000200)={@val={0x0, 0x88f5}, @void, @mpls={[{0x40, 0x0, 0x400}, {0x2, 0x0, 0x7}, {0xffffffffffffff95, 0x0, 0x5}, {0x0, 0x0, 0x80000000}, {0x7, 0x0, 0x2}], @generic="2278ee5610d0e33d497f6bd2d90d49d5d9ecbbf47ea6d4c6e5894a2111b51424286f4f2a28d4b5bc85f78a8bb3976fd96e025c0f242c7f2223d01cf704637c36d00e404c242a82fa9c0b4777e277950251da8ed0680051b1e8ad785351b57741d4b9831c01646b781a2cdc8da0ea180cc8238fb5b924d26669b156b896ec7595873f45659762a44df4e61f3ca070941d94eedc49f0e913"}}, 0xaf) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r10, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r13}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r14, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:30:53 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) eventfd2(0x0, 0x0) io_submit(0x0, 0x2, &(0x7f0000001800)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x3cc, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000180)=0x3) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r8, 0x4008af13, &(0x7f0000000140)={0x0, 0x5}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 02:30:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$sock_rose_SIOCADDRT(r3, 0x890b, &(0x7f0000000140)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8001, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={'nr', 0x0}, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:53 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f00000005c0)=0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r7, r6) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r9}}, 0x18) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000580)={0x5, 0x10, 0xfa00, {&(0x7f0000000380), r5}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r2, 0x0, 0xe2, 0x6b, &(0x7f0000000040)="a64df825286dc43471d295e1346acbbeeff9b119f4122d0bf0b5e93d48ad2a50c7edbad753d9dc16c946acdbe735bfdf835635f929f3589ccc37098fabaebb0fb0e9e71f68388dbbd6999cf6aca104fb1f28dfe3742aee6733dc918241ac0f9e8734c1f7416be40a71e3a67a9ad00efe04b2aa7ead5774a8e0bc1b3bb07a90e44863f47255fff40384e0e466e593803bb96dd856500b967445d1479fe03e09c544d4b41e3b19b2f6129f3214ac7b7bfcfae2e6ec145fe3e98b15342ceb54825f43f47dd3511c5378136fe7471fceec035f59ab7fcd4e94d1539f5c6ac551fe70f093", &(0x7f0000000140)=""/107, 0x0, 0x0, 0xb9, 0x19, &(0x7f00000001c0)="7b7ac42d5cd8b616ad69d569d7ad848732e87268bfd5fa8a7732cd2dd8e80067b7bee576fcd0f1e1e78eca4757bd96641cb928e4a79357d4015c2b70d0bbc2bfe7c5a0de348968a89ee0a42d10afa8514bf10e29fc053724c9a9696263f6ecb9fa51981bf83a9d2d848383b4bc9375f011d1f134d67a758e1c46b03deb74f79eb51ddee62644fe40e87cb80d7529b417bc6e63e0c2baecc2f5cb3d2e59c2bc2daff2cca85731a7bc88bd52c3c1ed06eadf5b4ef741fe49897b", &(0x7f00000002c0)="49447e5c00eea25a0a778ff0a2d82ea5e46d9c3f32d43ffd5a"}, 0x40) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x1ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 02:30:54 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:54 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x5) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) listen(r5, 0x0) getsockname$netrom(r5, &(0x7f0000000200)={{0x3, @null}, [@default, @bcast, @remote, @bcast, @bcast, @remote, @bcast, @null]}, &(0x7f0000000140)=0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, &(0x7f0000000280)={&(0x7f0000ffb000/0x4000)=nil, 0x8, 0x50ed91d459d46021, 0x193, &(0x7f0000ffa000/0x3000)=nil, 0x2}) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r7}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:30:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_FPEMU(0xa, 0x1) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) listen(r4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r7 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xffffffff, 0xef094666d5c2e85a) ioctl$KVM_GET_SUPPORTED_CPUID(r7, 0xc008ae05, &(0x7f0000000380)=""/19) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r6, 0x23f, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0x14, 0x14, 'broadcast-link\x02'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r6, 0x9, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'eth', 0x3a, 'veth1_to_hsr\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x805}, 0x4000) 02:30:54 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x101000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x3, 0x0, 0x10001, 0x400}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000180)={r4, 0x8e}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:54 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') close(0xffffffffffffffff) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:30:54 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x1ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sched_yield() 02:30:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) listen(r4, 0x0) fgetxattr(r4, &(0x7f0000000000)=@random={'user.', '/dev/kvm\x00'}, &(0x7f0000000140)=""/116, 0x74) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r8, 0x7}}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x480000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x1) ioctl$EVIOCGUNIQ(r5, 0x80404508, &(0x7f0000000380)=""/180) dup2(r4, r3) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r7}}, 0x18) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000080)) 02:30:54 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:54 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x8) accept4(r6, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r9, r8) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r11}}, 0x18) 02:30:54 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket(0x9, 0x2, 0x7) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) listen(r3, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)={r3, 0x1ff}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r4, 0x5452, &(0x7f0000000280)=0x1ff) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 02:30:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x101000, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000180)={0xffffffffffffff00, 0x3b4c, 0x7}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x20882, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:54 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000180)={0xffff, 0xf71, 0x44e}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000033000/0x2000)=nil}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:30:55 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) accept4(r7, 0x0, 0x0, 0x0) recvfrom(r7, &(0x7f0000000000)=""/52, 0x34, 0x40000000, &(0x7f0000000200)=@nfc={0x27, 0x1, 0x1, 0x1}, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r9, r8) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r11}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r13, r12) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r12, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r15}}, 0x18) ioctl$DRM_IOCTL_AGP_UNBIND(r12, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:30:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111, 0x9}}, 0x20) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r4, 0x5452, &(0x7f0000000280)=0x1ff) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 02:30:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000240)='ntfs\x00', &(0x7f0000000380)='./file0\x00', 0x9, 0xa, &(0x7f0000000880)=[{&(0x7f00000003c0)="1d86d71b2cb11bb79624d9141935c403f3845bec0088d1b5b2dbfc9ce07d72b92c4364969e347cded0b2f76ec51ee46265614dbe94b0aac3be0c046e13700d990b8d838cd9efea3288b79e8757a78d9e46", 0x51, 0x401}, {&(0x7f0000000440)="9d5b6f2bd1", 0x5, 0x101}, {&(0x7f0000000480)="cb4ebbbd8882b9e14a9c2f83dd09399147d009ba472ea641d382195c5f785ce389ad687cd82368452ebcd12102cad40e3ac5679af182978d702724a13289e58363ead8cbf53e87157b8163e4f99a63fe660b39c796e657db3f664a9ccd596b6c094ef38207caa931789a0bb461fd86751470ca2d238ba23d86a2538baf60333645f07a3372e361db4e781d904d57c34b0a1572b3751e3133f06870e258e795", 0x9f, 0x5c}, {&(0x7f0000000540)="e51736b710dc0305", 0x8, 0x7fffffff}, {&(0x7f0000000580)="1d0a2f125b8d6cef2bd4ded0f52b50587aae5eff630d214e1ac002b4e8745c3a8afaaf7466aece228554f58f8dbe6abbd83aedbc5bbdf6ae10a1aa12ec301c8be3c1e28febd815d5b73daeabcb022b3cb1c9ea01f3b80759b2d72f70fe81f318e038dc8f8e29159bc1c169bbeb57e4c546bb3700e85f84ce7dd16180d632dfa778575628ea24ab83afaca1d374b1384eaa0371396ed777b23c538b57ebc1504549b0204239a3a7968ada1695f913af5657f2fd6dbeaed2dc2c50c8f6", 0xbc, 0x3}, {&(0x7f0000000640)="4653584b8f0b7fefc7dc5ea1b02144f84ff4fdd35c37e7f1eba43b683e74f19803a45c0acc722ebe608c0893cb744e03fbf39a4639ba8eaf015e843aed0ab9e6fa77577c4c17b475e5aec8cab90784d93f4f992eccd32c938d8bc57f813b58ed2dbbb1e37abbc2a359edc832f01ebe0452fb73dc90015aa3d083dfdb", 0x7c, 0x9}, {&(0x7f00000006c0)="541a8725bbdfd6ef23a0e6cfc16b61a08af1d1", 0x13, 0x7}, {&(0x7f0000000700)="a047671e7dd189ba50219d4d5461e755669fcd8d3951e721a02fd4dac885627248d29427ea1ae73b6c0528090e7478052a0357d820f5dbb0200a1ccca51b3fd4615be560260ea3c56ef9dc0e10cd0bec74cc8e297ccaea77a04521453b3be7326fb35275c9a1378044a928ec5fb758", 0x6f, 0x5f}, {&(0x7f0000000780)="f7a571725f69cfc8d5c27681347861bd", 0x10, 0x5}, {&(0x7f00000007c0)="e9a158ea3266a3c316053ac5a4b86848f916111b5d6660a4942c3d957aaa90fcd4f9be1ae381ec6ced1645d70088eb4f6d0d92333a7386de1f46079e77ef6613f89ecba545f006bcf8ec6f38c28b21b89b600017ece8fb0d4f4ba8d102ca8bc5f3284b0443a2ddc8dd0a35219382a4ac41ab16e21cf8cd90b6c5af2513576edda91dff46cb2b9f1fa47a52d585c2b19b724f1514333b08746d7595bf629833413bac368ef0e5e0c8f8dd1718153a2b005bc60d9342b136", 0xb7, 0x5}], 0x4, &(0x7f0000000980)={[{@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0xffffffffffffffff}}, {@umask={'umask', 0x3d, 0x7f}}, {@errors_continue='errors=continue'}, {@case_sensitive_no='case_sensitive=no'}, {@utf8='utf8'}]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/176) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x4, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:55 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000080)={@remote, @dev={0xac, 0x14, 0x14, 0x25}, @loopback}, 0xc) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:30:55 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 613.883850] ntfs: (device loop3): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 02:30:55 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:55 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'veth0_to_hsr\x00', 0x2}, 0x18) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x1ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) [ 614.026084] ntfs: (device loop3): parse_options(): Unrecognized mount option . 02:30:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) listen(r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000140)={@empty, @mcast1, @mcast1, 0x7, 0x3f, 0x401, 0xda41982158eaa763, 0x9, 0x22, r7}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r9, 0x8) accept4(r9, 0x0, 0x0, 0x0) r10 = socket$inet(0xa, 0x801, 0x84) connect$inet(r10, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r10, 0x8) r11 = accept4(r10, 0x0, 0x0, 0x0) listen(r11, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000380)={@rand_addr="8c5de49afd32754078de43d3492bd311", 0x6, 0x0, 0x0, 0x1, 0x8, 0x2}, &(0x7f00000003c0)=0x20) ioctl$sock_inet_SIOCGIFPFLAGS(r9, 0x8935, &(0x7f0000000240)={'dummy0\x00', 0x945}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 02:30:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000140)=0x4) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0xd3f) 02:30:55 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:55 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x8) r7 = accept4(r6, 0x0, 0x0, 0x0) listen(r7, 0x0) ioctl$PPPIOCGMRU(r7, 0x80047453, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r10, r9) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r9, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r12}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r14, r13) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r13, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r16}}, 0x18) r17 = openat(r13, &(0x7f0000000280)='./file0\x00', 0x0, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r17, &(0x7f0000000140)={0x0, 0x2ab, 0xfa00, {0x2, &(0x7f0000000240), 0x36d, 0x4}}, 0x20) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:30:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x1ff) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) listen(r3, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) listen(r5, 0x0) getsockname$tipc(r5, &(0x7f0000000200), &(0x7f0000000240)=0x10) socket$inet(0x2, 0x1, 0xfffffffffffffff8) recvfrom$unix(r3, &(0x7f0000000140)=""/61, 0x3d, 0x2, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r7 = accept$netrom(r6, &(0x7f0000000040)={{0x3, @rose}, [@default, @bcast, @netrom, @null, @rose, @netrom, @bcast, @rose]}, &(0x7f00000000c0)=0x48) ioctl$sock_SIOCBRDELBR(r7, 0x89a1, &(0x7f0000000100)='bpq0\x00') 02:30:56 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x888001, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x101000, 0x0) getsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 02:30:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x8001, 0x10000) sendmmsg$sock(r1, &(0x7f0000000380), 0x0, 0x20000000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb, 0x0, 0x0, 0x0, 0x0, 0x5]}) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) listen(r5, 0x0) r6 = accept4$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000140)=0x1c, 0xaa9f4502f696931a) setsockopt$inet6_MRT6_DEL_MFC(r6, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x4e24, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0xa, 0x4e22, 0x3, @remote, 0x5}, 0x7f, [0x0, 0x8, 0x6, 0x6, 0x800, 0x5, 0x6, 0x449762bf]}, 0x5c) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r8, r7) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r10}}, 0x18) r11 = socket$inet(0xa, 0x801, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0x8) accept4(r11, 0x0, 0x0, 0x0) r12 = dup2(r11, 0xffffffffffffffff) ioctl$KVM_RUN(r12, 0xae80, 0x0) 02:30:56 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={r4}, &(0x7f0000000000)=0x8) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={r7}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000040)={r7, @in={{0x2, 0x4e24, @remote}}, 0x8, 0xfffffffffffffe1b, 0xfe9, 0xffffffffffffffe1}, 0x98) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x1ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 02:30:56 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f00000003c0)=0x1, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x84000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x8, 0x4, 0xffffffffffffffff, 0x7, 0x9}, &(0x7f0000000240)=0x98) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xffffffffffffffff, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cc, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff], 0x5000, 0x200082}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:30:56 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x6, 0xffffffffffffffff, 0x0) r3 = getpid() r4 = getpid() r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r4, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = dup2(r7, r6) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r10}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r12, 0xc0206434, &(0x7f0000000100)={0x8}) r13 = socket$inet(0xa, 0x801, 0x84) connect$inet(r13, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r13, 0x8) r14 = accept4(r13, 0x0, 0x0, 0x0) listen(r14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000200)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) r16 = socket$inet(0xa, 0x801, 0x84) connect$inet(r16, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r16, 0x8) r17 = accept4(r16, 0x0, 0x0, 0x0) listen(r17, 0x0) r18 = socket$inet(0xa, 0x801, 0x84) connect$inet(r18, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r18, 0x8) accept4(r18, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r20, r19) r21 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r21, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r19, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r22}}, 0x18) r23 = ioctl$TUNGETDEVNETNS(r19, 0x54e3, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000a00)='system.posix_acl_default\x00', &(0x7f0000000e40)={{}, {0x1, 0x4}, [{0x2, 0x6}], {0x4, 0x6}, [{0x8, 0x2, r24}, {0x8, 0x7}, {0x8, 0x7}], {0x10, 0x3}, {0x20, 0x4}}, 0x44, 0x3) r25 = getpid() r26 = getpid() kcmp$KCMP_EPOLL_TFD(r25, r26, 0x6, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000a00)='system.posix_acl_default\x00', &(0x7f0000000e40)={{}, {0x1, 0x4}, [{0x2, 0x6}], {0x4, 0x6}, [{0x8, 0x2, r27}, {0x8, 0x7}, {0x8, 0x7}], {0x10, 0x3}, {0x20, 0x4}}, 0x44, 0x3) r28 = getpid() r29 = getpid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x6, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r31, 0x0) lstat(&(0x7f0000000380)='\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000a00)='system.posix_acl_default\x00', &(0x7f0000000e40)={{}, {0x1, 0x4}, [{0x2, 0x6}], {0x4, 0x6}, [{0x8, 0x2, r33}, {0x8, 0x7}, {0x8, 0x7}], {0x10, 0x3}, {0x20, 0x4}}, 0x44, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r35, 0x0) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r37 = socket$inet(0xa, 0x801, 0x84) connect$inet(r37, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r37, 0x8) r38 = accept4(r37, 0x0, 0x0, 0x0) listen(r38, 0x0) r39 = syz_open_dev$usb(&(0x7f0000000500)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400) r40 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/access\x00', 0x2, 0x0) r41 = socket$inet(0xa, 0x801, 0x84) connect$inet(r41, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r41, 0x8) r42 = accept4(r41, 0x0, 0x0, 0x0) listen(r42, 0x0) r43 = socket$inet(0xa, 0x801, 0x84) connect$inet(r43, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r43, 0x8) accept4(r43, 0x0, 0x0, 0x0) r44 = socket$inet(0xa, 0x801, 0x84) connect$inet(r44, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r44, 0x8) accept4(r44, 0x0, 0x0, 0x0) r45 = socket$inet(0xa, 0x801, 0x84) connect$inet(r45, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r45, 0x8) r46 = accept4(r45, 0x0, 0x0, 0x0) listen(r46, 0x0) r47 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000580), 0x800) sendmsg$netlink(r8, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)={0x10, 0x40, 0x4, 0x70bd27, 0x25dfdbfe}, 0x10}, {&(0x7f00000008c0)={0x1018, 0x40, 0x2, 0x70bd2a, 0x25dfdbfd, "", [@generic="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", @typed={0x8, 0x7a, @u32=0x81}]}, 0x1018}, {&(0x7f0000001900)={0x1568, 0x11, 0x200, 0x70bd29, 0x25dfdbff, "", [@generic="c0d94b3a162cf284ef556cecd0a6da7ae4f28630743b7a9b9a3975b9c24e1f9ec10c6fc3caa604a1c91f6fead58598e043c95d37e7438bd8f936a7534b12e30b3cb0471bfb1443cb188973e3d8b5290680b59594ecebf25d92d11040de9d0b102679f77780280d37c774f218b7d859adf720231a11fea4228a74005db37ba4042edd426a4a09da6af37daec1307b31fb1de6aaab34bc3c0b589b880c0eeff8aea2a9d0bf4659b281", @nested={0x128, 0x5f, [@typed={0xc, 0x3, @u64=0x1}, @generic="204f04a7477c0d2b282ce157b5447465ce7d90e63fc3fa07c84adc8e7112dc31a3117e53a51268e95c6921673394108ae8f5f335def213d256d41784285233514b18cba7e0e2b8bc1561b82a2131cb0c7c85464ff4995cf11cca17116689fbbab10ace9e8ee8a12bc8dd8b345f8b42c4699db5fcdd6d757dd2246fc0927feb0f7456337c88375a4424c72a1ac80e650e5b4282", @typed={0x70, 0x60, @binary="ba16c4d8d6ecb2f1de79a2a8759b446f23d7a2b6d6f99043d0b37e6c38177721d0f125dd93498a91ddca15ebd6187691fe62f32ee154d73c7d3ab5e6b4b7759797f98a3170775d2f19099e1cb21cbb7d850c2f3e95bad69840357f2f5797d55ec9d2c7dc84f3279008"}, @typed={0x8, 0x87, @pid=0xffffffffffffffff}, @typed={0xc, 0x1d, @u64=0x1}]}, @nested={0xa8, 0x2d, [@generic="705591f818fbb6914aedc37bb53dfc4f4892a436e75264e540db4c4a9741777738fe712339b7a6aff46906fb5fd6376c7ad01216b315dec80788821d2d973118acdddb6102010488f31a27631e25666f3d77e564acdd8e392cbbad5ed070f452d13eea470a8d767620b0aba2d66f91e1c89370ce3f599658af287a4a7f5fc26bee4be49e084b084a282c8d", @generic="6137ea630de4e41279a09f94e499d2ee570e9d0f0214ba82"]}, @generic="166ad701bc3f222a599d3a123b4adc691b0895c428ca8c6c9e9d18ae1fc65c634f8dacdbaf5c91b9c78eab8626b515e3e4d007a972470e6f2e0cc1f2eaf696f2ccb293447856c9b84f00d23247ad00ab73d9bc0e4bad2052887c28bfeb2660c61fc2d9d86ffbfc7b680434a2e9bafceafd6ef89b5a62a81ba9f264e713db11aec86d459d7cdc777beffc0544", @generic="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", @nested={0x254, 0x5a, [@generic="f987786ad6e1d7933b7b092800b7ca3f2fb4f772533b88b950a99f7c0f5bb5f2338d276a10a57d0dc2e2623941849b597821e036ca0ccb48922b65363a68c0d408da2007fb9336207dd80e35e9bdedb669174f5b54e31eeab882851a97178fb5c3d32ea686a2fbc04b9da552e0f70c8ade8ca49192b2a18a105d33ee7dd31297e72a4fa3d0c625cb40894d870079ae89a928b26bdf50415f81d8bcb312ae61fb7cabae08c0a5000edb192470018dd35f2438f5cd8891366ddacb", @typed={0x8, 0x5e, @uid=r15}, @generic="cb29cc233cf2112d5aac03339cbd00eb982682ce872cfc73bd4c65c93fb8192f8a3a42c336dd16d512614368f41eb4dd5d129fdb04adccbbd395a33c25d86db80c1310fa888696f517a130ad15fc966b35b78506797ed3bc0278fa36f8bae7e3eb20eb7dc966493303a7882c287f44a14bb1837e179646d8118574d11eea1dcade40b2ba1d63a1de4b84009927", @generic="23875a7a91887cca0ba7cc0e76d9ba84bcda809ed98177f855cd8edb6dcceb9cacd5d33e3a166fac63324ea5ad68c760a895b6df6bb6e59c4e11e6ac781b3c5d2db4e8175a1408201dec61c6623d251e3c8feaa89e1fe2c4af6febc8aad4786640cc05c3300a78b8a9fc9154100f74a62c13af0a794be4d60a4cfece20f55e08c395b526dfade54918edb7cf1ca8de0e7c8349a0b3786136766af8cf4ea72c020194218f2b85e2823e47eec101f39cfb333cbb3bae5dfc", @typed={0x8, 0x19, @pid=r3}, @generic="fd119f3bbd701e", @typed={0x38, 0x6f, @binary="7091db990045cc9276820b0f84ef06b77efe48ed95780e79349f67542a52ef39e882c88615a41fc1e68d28b57a85a84e53"}]}]}, 0x1568}, {&(0x7f0000000300)={0x1c, 0x2b, 0x200, 0x70bd29, 0x25dfdbfb, "", [@typed={0xc, 0x36, @u64=0xbeb1}]}, 0x1c}], 0x4, &(0x7f0000002e80)=[@rights={{0x28, 0x1, 0x1, [r17, r12, 0xffffffffffffffff, r18, r23, r1]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, r24}}}, @cred={{0x1c, 0x1, 0x2, {r25, 0xffffffffffffffff, r27}}}, @cred={{0x1c, 0x1, 0x2, {r28, r31, r32}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xee00, r33}}}, @cred={{0x1c, 0x1, 0x2, {r3, r35, r36}}}, @rights={{0x28, 0x1, 0x1, [r38, r0, r39, r12, r40, r42]}}, @rights={{0x2c, 0x1, 0x1, [r43, r44, r11, r46, r7, r5, r47]}}], 0x120, 0x410}, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:30:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) listen(r2, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = syz_open_dev$sndpcmp(&(0x7f0000002900)='/dev/snd/pcmC#D#p\x00', 0xb68, 0x202) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000002940)={"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"}) listen(r3, 0x8) accept4(r3, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000027c0)=0x0) sendmsg$nl_netfilter(r2, &(0x7f0000002880)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x20400}, 0xc, &(0x7f0000002840)={&(0x7f0000002800)={0x1c, 0x5, 0x1, 0x10, 0x70bd2d, 0x25dfdbff, {0x2, 0x0, 0x2}, [@typed={0x8, 0x22, @pid=r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) accept4(r7, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000002d40)='highspeed\x00', 0xa) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getitimer(0x0, &(0x7f00000028c0)) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) readv(r0, &(0x7f00000026c0)=[{&(0x7f0000000380)=""/250, 0xfa}, {&(0x7f0000000140)=""/125, 0x7d}, {&(0x7f0000000480)=""/248, 0xf8}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f0000000580)=""/214, 0xd6}, {&(0x7f00000001c0)=""/25, 0x19}, {&(0x7f0000000240)=""/24, 0x18}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/4096, 0x1000}, {&(0x7f0000002680)=""/34, 0x22}], 0xa) ioctl$KVM_RUN(r8, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 02:30:56 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e1f, 0x10000}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x1ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 02:30:56 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:57 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) listen(r2, 0xb4) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x1ff) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 02:30:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000440)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r7 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r7, 0x114, 0xa, &(0x7f0000000380)={0x1, "ba"}, 0x2) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x10000, 0x77, 0x100000000, 0x1]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$rose(r3, &(0x7f00000003c0)=@full={0xb, @remote, @bcast, 0x0, [@default, @rose, @null, @remote, @default, @rose]}, &(0x7f0000000400)=0x40, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x6, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1) fallocate(r7, 0x0, 0x40000, 0x4) fallocate(r6, 0x0, 0x0, 0x110001) fdatasync(r7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0xd000000, r7, 0x0, 0x8}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffffb, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000180)={0x3, 0x9, 0x63b1, 0x5}, &(0x7f00000001c0)=0x9e9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x19}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r7, 0x0, 0x1, &(0x7f0000000080)='\x00', r8}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r5, r3, 0x0, 0x9, &(0x7f0000000000)='/dev/kvm\x00', r8}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r9, 0x10, &(0x7f0000000180)={0x5}) 02:30:57 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:57 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) listen(r2, 0x0) r3 = dup(r2) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r6, @ANYBLOB="00000000bde48791d5e25796138d2b4ccbb3a5e8ee795d07f9864b23c7c32990e8bcfe251a1c667ec271e491bba4a6f3ced04e635f9f40b879103e0a2b3c0d96b559a4d726b0d40b1e70e86b0cc4e9732f52dbea61457fe13073c8d3602840ca8ba02b7795ef329c7a453a131aa1387693968cd7142055ed9cc046251758250c99f8955ef5945a46a9a25d5a837709d563decd77bc04af887cd0a4d75fabc71c57d3"], &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r6, 0xfff}, &(0x7f0000000140)=0x8) r7 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r7, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r9, r8) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r11}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r12, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 615.676631] audit: type=1400 audit(1569119457.236:67): avc: denied { accept } for pid=15467 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:30:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/588]) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x20, &(0x7f0000000140), 0x4) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000180)={@ipv4={[], [], @local}, 0x100, 0x2, 0x0, 0x5f035ef0482fafd5, 0x2, 0x1}, 0x20) write$P9_RGETLOCK(r1, &(0x7f0000000440)=ANY=[@ANYRESOCT=r3, @ANYRESHEX=r1], 0x29) ftruncate(r3, 0x80003) sendfile(r2, r3, 0x0, 0x8000fffffffe) 02:30:57 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r4}}, 0x18) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000140)={0x6, &(0x7f0000000000)=""/6}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:30:57 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x7, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 616.037427] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:30:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x3, 0x0, 0x800000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x40000000000, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x40000, 0x0) 02:30:57 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:57 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1680, 0x401}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:30:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x32, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) 02:30:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup2(r3, r2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000000140)={0x0, 0x40, 0xfffffffffffff000, &(0x7f0000000000)=0x1ff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r8 = socket$inet(0xa, 0x801, 0x84) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r9, 0x8) r10 = accept4(r9, 0x0, 0x0, 0x0) listen(r10, 0x0) r11 = accept$inet(r10, &(0x7f0000000bc0)={0x2, 0x0, @empty}, &(0x7f0000000c00)=0x10) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x4e24, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xffffff40) listen(r8, 0x8) r12 = accept4(r8, 0x0, 0x0, 0x0) listen(r12, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000240), &(0x7f0000000380)=0xb) ioctl$KVM_RUN(r7, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r14, r13) r15 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r17, 0x0) r18 = socket$inet(0xa, 0x801, 0x84) connect$inet(r18, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r18, 0x8) accept4(r18, 0x0, 0x0, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0}, &(0x7f0000000ac0)=0xc) syz_mount_image$hfsplus(&(0x7f00000003c0)='hfsplus\x00', &(0x7f0000000400)='./file0\x00', 0xfcf, 0x8, &(0x7f00000009c0)=[{&(0x7f0000000440)="aca1f892c331f759c76b552a0996dff9d6ede948b4d08ae0ad43709d9f6a93c0a8651cf8e98e46287de0e6326f0af45414f72ef5a8db634914715d3f10ad44693b5fd6328450d3", 0x47, 0x1}, {&(0x7f00000004c0)="2f81b1ad6a880df61da28ffcd2579b8bca28e56f001754d056c7e377f092dad47f497a3ec3fa1af7e666b66bfcfd4e18c3cc5fe3ac72749a6a43bb9a45bca87a57190eb5b7b0b881af34aa645277c584ac471f154887ea067f77efcc20203eec49e6f376169ef38a3f0bcd963b982ffc4e55635771aca173c1268a544764395afc25f9d48cf8ed8b9cf0d83259f0", 0x8e, 0x100}, {&(0x7f0000000580)="00bd66116928f083f08510e72dac63c3c46724f5348965fc5fa15e19c1cb09f5e52e8d4292a382ad4e256f0894ddef34a72b42b39daa7cfa176eb245c8ad0ebdfa0bdcc96c246580f99f570651c96cafa95b3a862a870b84311571b389a086624953cb42410769546b76c9654dac6e93155abaa52a45bc61ad3c3f7092daacbc3e1e6db7335871a4dfbecb10f0da4b49e5d9cc30a743c622fe0ecbf64e1108aaebd61199b21c5bc1d8fcbd79f92bd90a7443424cd545e70cb245b195999141401dad02d33bccf95894559bc7b7e9cb7c3e7cfd98ecc6495d317c038bf0cc23e14c8c9abf53bec6a57246736c672e19bc7a1432275ce08d328d", 0xf9, 0x2}, {&(0x7f0000000680)="401de87314eb70be4ba0a20b7e9c720c1af7dc353c5b754eaedc6051f58d11b979ce3aa8d44e8c5bf81bc4985e779ed9cde3de019f64e06ed1607776a4ca4b832f", 0x41, 0x101}, {&(0x7f0000000700)="f25a7de5519b016e491d56984117ba926ab24441d47de284b95b3898082c87181cb527a1787b1da8b3ee63f0a15049b2226a5ddf709f8b6e2125fa544f5240a6122d59da8f7c461eccb127d1f8dc37a067312de8c3d98f0d57ac16", 0x5b, 0xffffffff}, {&(0x7f0000000780)="bae30e35ea83f6f22d080541381d4f2cb029ddb59e865e6086763b33f75eff219e375dc03dfea592678423bc3b0ac8cf3d9bd2055f74887ea11edc7bf7424febe71ac8", 0x43, 0xf34}, {&(0x7f0000000800)="5619d9a3b427bed0cd6d19890889a629c0397d2d26f074c74cc68cb1f46b92c0b7530687798b92e6a8565d9a629794cfd76893819cf8849bd1e46d7e88aa4d7f1c0a0a19119af46e3248049e3b6bf6594c039db7d72020b1a213421775cd0cb65a7cb4df51596880b346471c329dca79985fa70499e50679ede59e9568cee531de8130975da9aaea4592e59def76b8bab6474d1418cbcd22bfd0764f66c1f2ecdbda68988a88", 0xa6}, {&(0x7f00000008c0)="7c8ea7b9fa9a976d35c9938233225ee4e68906ac63aba60337da772b8a6046987ecea786cabebfc583985bc9cc1ac233b27ba38939abdddc56cb77705717364743efcd2be5141822749e3507b84fa19f2da77146535796d2f0d94cf5221711e5db27b8a082f2e317f7690aa61355253b4e3a3bc2517bbe4bd4f2480318bfe4454a075978a11e82c5f5882ad26fa0bacbdf9b20c0a48b75cd299344ee8faa13f0cf1db9e64a24c79426cd1cca13d6362b56767826c2a8def8f50994c68e83016315701835f7efc1fa49359ebd0fbb95ca0efd1c6f2571607d6720af4e3c72fa8d83927e90551f09644088ac8aaa73546f4f", 0xf1, 0xfff}], 0x20080, &(0x7f0000000b00)=ANY=[@ANYBLOB="63726561746f723d17a40c832c7061728fd43078303030303030303030303030303030332c7569643d", @ANYRESHEX=r17, @ANYBLOB="2c6465636f6d705373652c6673757569643d32383761637563662d3338001b2d630062652d633100612d6438303680317d622c7569643d", @ANYRESDEC=r19, @ANYBLOB=',obj_type=[/uservmnet1,\x00']) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r13, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r20}}, 0x18) ioctl$KVM_DEASSIGN_DEV_IRQ(r13, 0x4040ae75, &(0x7f0000000180)={0x9, 0x1, 0x5, 0x3}) ioctl$KVM_RUN(r7, 0xae80, 0x0) 02:30:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0xfffffffffffffffd, 0x0, 0x0, 0xc00000004cb, 0x1, 0x8, 0x0, 0x0, 0xfffffffffffffffe, 0x1000000000000]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$RTC_PIE_OFF(r3, 0x7006) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) r8 = accept4(r7, 0x0, 0x0, 0x0) listen(r8, 0x0) r9 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r9, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r9, 0x1) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="01d200006f5b05a5c13500", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f00000000c0)={r11}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r8, 0x84, 0x23, &(0x7f0000000140)={r11, 0x7}, 0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20801) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:58 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:58 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r8, r7) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r10}}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:30:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="9dfb9db516f9f234a09024177fad4d05"], 0x10) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x2d2) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x32, &(0x7f0000000200)="37d8fc33ab9eacacbe618e1c29a68053faa86709886fe5bb8aed5bf8d7c8b9d0757e13d62f3eff9f0db3286e07c01024a90d"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) 02:30:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 02:30:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000380)) dup2(r4, r3) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r7}}, 0x18) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000140)={0x2, 0x0, [{0x800, 0x1, 0x0, 0x0, @msi={0xcb1, 0x0, 0x4000000000000}}, {0x100000001, 0x4, 0x0, 0x0, @adapter={0x1, 0x5, 0x0, 0x5, 0x5}}]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:58 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x80001) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x2, 0x0, 0x0, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000180)={0x5, r4, 0x5, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:58 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x0, 0x7f, 0x4, 0x3, 0x0, 0x7fff, 0x100000004, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x4, 0x75f, 0x0, 0x0, 0x0, 0x2}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:30:58 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x7, &(0x7f0000000140)=""/10) 02:30:58 executing program 1: r0 = getpgid(0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fchdir(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000280)='attr/current\x00') r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) fcntl$lock(r5, 0x27, &(0x7f0000000100)={0x2, 0x0, 0x10000, 0x4, r0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RRENAMEAT(r7, &(0x7f0000000000)={0x190}, 0xdb30ac1b) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x1, 0xf060, 0x3f, 0x4, 0x0, 0x9, 0xc5284, 0x0, 0x5, 0x5, 0x9, 0x800, 0x10000, 0x1, 0x4, 0x9, 0x4, 0x6, 0x80000000, 0x0, 0x6, 0x1, 0x0, 0x1, 0x3f, 0xadc, 0x1, 0x87, 0x7fffffff, 0x6, 0x100, 0xffffffff00000001, 0x2ac3, 0x101, 0x0, 0x8, 0x0, 0x40, 0x3, @perf_bp={&(0x7f00000001c0), 0x13}, 0x2f070, 0x8, 0x3, 0x0, 0x6, 0x100000001, 0x8}, r3, 0xe, r7, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000880)='big_key\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f0000000900)='$[', 0xffffffffffffffff) write$smack_current(r6, &(0x7f00000000c0)='syz', 0x3) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000002c0)={0x0, r3}) request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000a80), 0xfffffffffffffffd) write$P9_RREADDIR(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="3575f1fb290100090d000030020000000600000000000000ff07000000000000fffbfe2e2f66696c65300800000000090000000000000001000000000000000007002e2f66696c6530400300000005000000ff0300003f000000000000000307002e2f66696c65300904000000060000000000000005000000000000006f07002e2f66696c6530"], 0x87) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x0, 0x0, 0x0, 0xb2) r9 = syz_open_procfs(0x0, &(0x7f0000000340)='net/if_inet6\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r9, &(0x7f00000017c0), 0x199, 0x0) 02:30:58 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x603, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:30:58 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800000004cb, 0x0, 0x0, 0x0, 0xa864, 0x0, 0x0, 0x0, 0x20]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000380)="0fe834518fc878c0ee000f0966baf80cb89812918aef66bafc0cedc403515e2756c4a37d1d8c2338e7000008f340ae0fee510d0fc76a04c744240030000000c7442402faffffffff2c24", 0x4a}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x7, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb, 0x0, 0x0, 0x4000000000000], 0x3804}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:30:59 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:59 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) timer_create(0x0, &(0x7f00000004c0)={0x0, 0xa, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000500)=0x0) timer_delete(r7) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(r7, 0x1, &(0x7f0000000140)={{0x0, 0x1c9c380}, {r8, r9+10000000}}, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:30:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000042000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="b8010000000f01d90f01fcf30f5cb798e5ff56640f38082b0fc75bc4c4e30122e4fa0f72e3d6660f388245b336f4c4c139dbbc0e0001c0fe", 0x38}], 0x1, 0x0, &(0x7f0000000180)=[@cstype3={0x5, 0x1}, @cr0={0x0, 0x8022}], 0x2) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0xaf, 0x80800) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000500)=0x20000, 0x4) 02:30:59 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 02:30:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r8, r7) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r10}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r10, 0x2}}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) epoll_create(0x3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:30:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge_slave_1\x00', 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:30:59 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:59 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x80000000, 0xfffffffffffffffe, 0x0, 0x1, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:30:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x400, 0x0) getsockname$netrom(r1, &(0x7f0000000440)={{0x3, @null}, [@netrom, @remote, @null, @remote, @null, @default, @default, @null]}, &(0x7f00000004c0)=0x48) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x80, 0x1e1501) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x40000, 0x40) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.stat\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x7ffffffffff) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x8) r6 = accept4(r5, 0x0, 0x0, 0x0) listen(r6, 0x0) splice(0xffffffffffffffff, &(0x7f00000001c0), r6, &(0x7f0000000240), 0x800, 0x1) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x200, 0x0) ioctl$UI_BEGIN_FF_ERASE(r7, 0xc00c55ca, &(0x7f00000003c0)={0xf, 0x7ff, 0xff}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000500)=""/90) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:30:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x9, 0x40000000, 0x0, 0x0, 0xfffffffffffffffe, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000080)) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:30:59 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:30:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) listen(r5, 0x0) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0xadd, @rand_addr="388a8581d0006b1d921c405b7bd0a6e1", 0x669}, 0x1c) accept4(r3, 0x0, 0x0, 0x0) pwrite64(r3, &(0x7f0000000140)="483a81e4c5f40ef69958b9c4101466f9e6bd81ad6816f3ad2f5b5d3a3979d2", 0x1f, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r7, r6) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r9}}, 0x18) ioctl$DRM_IOCTL_SET_VERSION(r6, 0xc0106407, &(0x7f0000000080)={0x7, 0x7, 0x800, 0x3ff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r10, 0x4004556e, 0x3) 02:30:59 executing program 1: open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x989680}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) openat$usbmon(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 02:30:59 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') r8 = openat(r6, &(0x7f0000000200)='./file0\x00', 0x115800, 0x4) ioctl$KVM_RUN(r8, 0xae80, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r8, r7) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x30080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r10}}, 0x18) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/4096, 0x1000) ioctl$VIDIOC_G_MODULATOR(r7, 0xc0445636, &(0x7f0000000140)={0x100000000, "ce304374c200520f167523bba3b3d60047c0a5f7c2d1cd89dfe24f84e33b5cea", 0x20, 0x1, 0x1, 0x8, 0x9060c8b8b0654f3d}) getsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f0000001380)=0x8c2, &(0x7f00000013c0)=0x1) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000000)={0x3, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40, 0x0) getsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:00 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:00 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x1, 0x0, 0x0, 0x0, 0x4b2b52358fdb07da, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x2, 0x7f, 0x4, 0x3, 0x0, 0x20, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x802}, 0x40, 0x3, 0x75f}, r1, 0xe, r2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r7, r6) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r9}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r12, r11) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r11, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r14}}, 0x18) r15 = gettid() r16 = socket$inet(0xa, 0x801, 0x84) connect$inet(r16, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r16, 0x8) r17 = accept4(r16, 0x0, 0x0, 0x0) listen(r17, 0x0) r18 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0xffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r18, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xfffffffffffffd88) ioctl$DRM_IOCTL_GET_CLIENT(r11, 0xc0286405, &(0x7f0000000300)={0x0, 0x4, r15, 0x0, r19, 0x0, 0x6, 0xfffffffffffff7df}) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe2(&(0x7f0000000000), 0x400) ioctl$DRM_IOCTL_AGP_ALLOC(r10, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) listen(r4, 0x0) accept4$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c, 0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:00 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000240)) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x4, 0x444180) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000400)={0x0, 0x400, 0x7fffffff, [], &(0x7f00000003c0)=0xcd}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0xc080661a, &(0x7f0000000140)={{0x1, 0x0, @identifier="badca4142c7188fb66023d7e2a95d6de"}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x850d, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) 02:31:00 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:00 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() r2 = syz_open_procfs(r0, &(0x7f0000000140)='net/raw6\x00') ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000200)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0xfffffffffffffffa, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000280)={'bcsh0\x00', 0x1000}) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x8) r9 = accept4(r8, 0x0, 0x0, 0x0) listen(r9, 0x0) connect$pptp(r9, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:00 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:00 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) r8 = accept4(r7, 0x0, 0x0, 0x0) listen(r8, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0xb750, 0x7fff}, @timestamp], 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) listen(r4, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000140)=0x4) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:00 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 619.239979] kvm [21225]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000004 data 0x1 [ 619.308418] kvm [21225]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000006 data 0x1 02:31:00 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000], 0x0, r0, 0x2, 0x1}, 0x3c) [ 619.360795] kvm [21225]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000008 data 0x1 [ 619.382923] kvm [21225]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x4000000a data 0x1 [ 619.426285] kvm [21225]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x4000000c data 0x1 [ 619.465485] kvm [21225]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x4000000e data 0x1 02:31:01 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) listen(r3, 0x0) ioctl$SIOCX25SCAUSEDIAG(r3, 0x89ec, &(0x7f0000000380)={0x3ff, 0x10000}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r5, r4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r7}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r8, &(0x7f0000000200)="a345a7d2c16e60bfe78ca0886e835c3f2b21517de1fc17dbd70a6abd95df11e9be3868518626d8e0c15f370a9da282f51e4082b746529f02cb7e0b139b961e75232b60652f6eede17f13117ffe6d8331de2946e3eea3abf566332ae2b2a488cb7bcd509c780f37b8824c0800f5e87004ab9eb0a41607c1b277b367cc4c70ea5a11aaf13b07756cd7c105eb4cd22440c6761bd1d9e17bde56", &(0x7f00000002c0)=""/149, 0x4}, 0x20) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') ioctl$sock_inet_tcp_SIOCINQ(r9, 0x541b, &(0x7f0000000000)) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) [ 619.497341] kvm [21225]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000012 data 0x1 [ 619.506987] kvm [21225]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000014 data 0x1 [ 619.527681] kvm [21225]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000016 data 0x1 [ 619.555319] kvm [21225]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x40000018 data 0x1 02:31:01 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x6, 0x10000, 0x1000, &(0x7f0000034000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:01 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r8, r7) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r10}}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000680)='`system]\x00') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:01 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:01 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:01 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r7 = getpid() r8 = getpid() kcmp$KCMP_EPOLL_TFD(r7, r8, 0x6, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4206, r8, 0x9, 0x42) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffff57}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:01 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000380)={{0x3, 0x2, 0x1ff, 0x2}, 0x8, 0x3, 'id1\x00', 'timer1\x00', 0x0, 0x713, 0x3, 0x1000, 0xff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 02:31:01 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') 02:31:02 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000200)={{0x5, 0x1, 0x6}, 'syz0\x00', 0x2d}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r7 = getpid() r8 = getpid() kcmp$KCMP_EPOLL_TFD(r7, r8, 0x6, 0xffffffffffffffff, 0x0) syz_open_procfs(r8, &(0x7f0000000000)='gid_map\x00') 02:31:02 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) msgget$private(0x0, 0x5) setsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000080)=0x7f, 0x4) 02:31:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = semget(0x1, 0x1, 0x80) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000140)=""/107) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:02 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) 02:31:02 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0xfffffffffffffffc, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) getsockname$unix(r2, &(0x7f0000000200)=@abs, &(0x7f0000000000)=0x6e) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:02 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080)}, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:02 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x2, 0x0, 0x1, 0x20, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f, 0x0, 0x1}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:02 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:02 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) 02:31:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:02 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:03 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) getpid() fdatasync(r0) r2 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r2, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:03 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) 02:31:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) listen(r3, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) listen(r5, 0x0) getsockname$packet(r5, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000380)={@mcast1, @rand_addr="164d3ea26ab5eeb6a13bc60a2f04475f", @empty, 0x100000001, 0x3, 0x100000000, 0x100, 0x40, 0x2000000, r6}) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 02:31:03 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) 02:31:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x416, 0x6, 0x0, 0x0, 0x0, 0x80000000, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:03 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:03 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r7, 0xae78, &(0x7f0000000140)=0x1) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) r8 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x8, 0x2000) r9 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r9, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r9, 0x1) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f00000000c0)={r11}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x73, &(0x7f0000000240)={r11, 0xbc76, 0x0, 0x1000, 0xa2ed}, &(0x7f0000000280)=0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:03 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r9, 0xc0206434, &(0x7f0000000100)={0x8}) socket$inet(0xa, 0x0, 0x0) 02:31:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000a00)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r5, r4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r7}}, 0x18) ioctl$KVM_DIRTY_TLB(r4, 0x4010aeaa, &(0x7f0000000080)={0x8, 0x2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:31:03 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000048000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x2, 0x0, 0x2, 0x81, 0x800000004ce, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:03 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x6, 0xffffffffffffffff, 0x0) getpid() r3 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff004, 0x800}, 0x40, 0x3, 0x75f, 0x0, 0x0, 0x0, 0x80000001}, r3, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x5}, &(0x7f0000000200)=0x8) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r5, r4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) mknod(&(0x7f0000000000)='./file0\x00', 0xb30d4b340dcd8207, 0x4) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r7}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x5, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:04 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:04 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) pipe(&(0x7f00000001c0)) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet(0xa, 0x0, 0x0) 02:31:04 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) 02:31:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000034000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r3 = getpid() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x6, 0xffffffffffffffff, 0x0) setpriority(0x2, r4, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x8) r6 = accept4(r5, 0x0, 0x0, 0x0) listen(r6, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4001000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_getnetconf={0x4c, 0x52, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x9}, @NETCONFA_FORWARDING={0x8, 0x2, 0xbf0e}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x47}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x400}, @NETCONFA_PROXY_NEIGH={0x8}, @NETCONFA_PROXY_NEIGH={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4024}, 0x8000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:04 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:04 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) pipe(&(0x7f00000001c0)) socket$inet(0xa, 0x0, 0x0) 02:31:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) getpid() r2 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r2, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000140)={{0x0, 0x0, @descriptor="b313080f683192bb"}}) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe60a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:04 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:04 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/178) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() r5 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x21200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000003c0)={r5, &(0x7f0000000340)="a5fcebef56b82b90f955dc83657ad8a2b199dc0e82512a210fb7e45db89439a8e5c7f41f38acecd8c6b469c6065b2da25244e05085e3c74e325b1b13468b618377d464046e3992086c20f59f34c05579215d4b2e147057ca56bfd794d7cd7828b8f00e94da265c00b7a60fe1589d376ed90c438c3496b066c68b", &(0x7f0000000140)=""/56, 0xa}, 0x20) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x6, 0xffffffffffffffff, 0x0) getpid() r6 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x9, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r6, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r8, r7) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r10}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r12, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r11, 0x0, 0x487, &(0x7f00000002c0)={{0x6c, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e20, 0x1, 'none\x00', 0x28, 0x800000000000, 0x1b}, {@multicast2, 0x4e23, 0x97365e172d4b3a72, 0xa1, 0x10000, 0x1f}}, 0x44) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:04 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) socket$inet(0xa, 0x0, 0x0) 02:31:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x8) r2 = accept4(r1, 0x0, 0x0, 0x0) listen(r2, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r3, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = fcntl$getown(r0, 0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000001580)=ANY=[@ANYBLOB="a3cc7e9f75571db98e3678a79b8670544a0d638eeb61e8b2314c645dc747f05f5db7e7378f630d3db7138c27baaac7e12ac8b46d1f6e98a295f80506f8bf21f888681a0ca8a1994b91cbf7254b163ff203b680aca6e9eb4436018637ac2099946806f6f2b5d9d66c954fbb59c814c04de0cd6955698238a5b2c684609af728311ec7450ada625a985b1c4664784a6fd6f2b38f73eedf6fc0a5264b5bf6e08e08a6fd184f7d7d99", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) r8 = accept4(r7, 0x0, 0x0, 0x0) listen(r8, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001480)={r6, 0xfffffffffffffe8b, "feae79567753375cf4bdfc57b56c7cd846205e0499746eea057fe1a6caa400364e85ff5a25db6ba87ebb2b031ad71e09e1ecaae371dabb2c9a36dbb9c2dee8d9c8b3fb5f19c53b9d2767c942732e2859328b756537f4d12386031d3f23808b79b7c5bf2f17a4be9eef82f6a94f8459e32189ff70d9dbcf3370aec12f3716a7f2067365d8ef4a359652cf3e153e691a"}, &(0x7f0000001540)=0x97) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r6, 0x1, 0x6, 0xb4}, 0x10) r10 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) process_vm_writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/1, 0x1}, {&(0x7f0000000180)=""/51, 0x33}], 0x2, &(0x7f0000000240)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, 0x0) ioctl$KVM_SET_REGS(r11, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x2, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = socket$inet(0xa, 0x801, 0x84) connect$inet(r12, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r12, 0x8) accept4(r12, 0x0, 0x0, 0x0) r13 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r13, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r13, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r13, 0x1) r14 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r14, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r13, 0x84, 0x6d, &(0x7f0000001640)=ANY=[@ANYRES32=r15, @ANYBLOB="00000000295ac2c6300c89cabd6c0dafb4fb8618da6cb717c3082273bf40749adc73021073b3126b877b773fb80500d5fbd7253298421204a45ba09643d55900080000791bc132f8d4b84495a96071028fa41ac45700000000000000648e7189f77f10258fbf16dbca14898e745ca67c25ac2615fcbb7a82a229796e40771412cb2d6120e0500a28d0dc03000d0e0b93d55fd3a3490f39319196ed39bd060503cc58cb4d187508d1fa3131cf683df46e2f52851eb63b84af28ff5abc0fc6227467910128d1dba128d8093b530586ddb7b1dbb33d69c610eed77ad513f65b9022c0a8e2c6741d42d842c7ef438dae45ae8e25b4437c04e5e4ec8e3f56b81d41251464b3cb4d694429d305d4c798022fb7366068c89f62f25fc939e0c81d5d767f2375bc23ca0b226b0fc9e2ab7f3c269635ea197fd37ac1a2ac3e"], &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r12, 0x84, 0xe, &(0x7f0000001380)={r9, 0xfbc, 0x2, 0xffffffff, 0x2, 0x4, 0x6, 0x1, {r15, @in6={{0xa, 0x4e22, 0x3, @local, 0x8001}}, 0x0, 0x8, 0x28, 0x7ff, 0x1}}, &(0x7f0000001440)=0xb0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) 02:31:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:31:04 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:05 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) accept4(r7, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000140)=0xb) pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fgetxattr(r1, &(0x7f0000000000)=@known='trusted.syz\x00', &(0x7f0000000380)=""/4096, 0x1000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:05 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) socket$inet(0xa, 0x0, 0x0) 02:31:05 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x800, 0x0) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000440)={0x4, {0xff, 0xff, 0x4, 0x100}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x6, 0xffffffffffffffff, 0x0) get_robust_list(r4, &(0x7f0000000380)=&(0x7f0000000240)={&(0x7f0000000140)={&(0x7f0000000080)}, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f00000003c0)=0x18) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:31:05 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:05 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) socket$inet(0xa, 0x0, 0x0) 02:31:05 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:05 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) socket$inet(0xa, 0x0, 0x0) 02:31:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:06 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:06 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) socket$inet(0xa, 0x0, 0x0) 02:31:06 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x9, 0x20100) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000001c0)=@req3={0x1, 0x100000000, 0x81, 0xffff, 0x9, 0x3, 0x7ff}, 0x1c) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x100, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x8) r6 = accept4(r5, 0x0, 0x0, 0x0) listen(r6, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r8, r7) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r10}}, 0x18) ioctl$TIOCGSID(r7, 0x5429, &(0x7f0000000240)=0x0) fcntl$setown(r6, 0x8, r11) r12 = socket$inet(0xa, 0x801, 0x84) connect$inet(r12, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r12, 0x8) accept4(r12, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000540)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000046000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000037000/0x3000)=nil, &(0x7f0000044000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000001000/0x1000)=nil, &(0x7f0000049000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000480)="1702d2d1dd368b886ad70b727073bf990be5bd9fe424df06a23b43ae0fa85d78da48e0c988b5acc6f4977afa49f55feb39d949956ee1c1f1db5cf87563dc40fe3666872b80f15d2c03b46436807e1797c794ebaa216cd6f09ae6f855c9fc72df405742be810e8223ba93c9b490b232a9a272cd12417eef81fa0556057d57398c7488d7d3b2c85cc6c999", 0x8a, r12}, 0x68) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast1, @in=@local}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) 02:31:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000004d00)=[{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000380)="3da390005b345238c7da1b1531c3669ba0a0e17b9313bb462b3907764f0ee27b2dfeda603409fe622fb9928a855431048af761d6032900dd0ac92ec24d1285180fcb7f2105c0a094f90ab074b2a956ec683310a9ca14e0cca9671f6bf4f103ed77e8a35fbdb38ab7ae020c98f5c55c8a55f5632811364d41f577bd28f69dc2636db6cf705dd981ac701eeb89a06fbbf50cc4e4904222f47265eef4aec537d961a444e0bb0cf2d0a4fae3b398e9142bb5a5b12af1ffa8214d9779f63d1877ab341393ff845ef88bdf21029656f5a3be2be3c73a9382", 0xd5}, {&(0x7f0000000140)="81bb9a4c8d66a39075515f9836a53c5152172ce997aee72c452900fcb7cc659b51561faa79e1a8c373bc036dfe723e34db88f8ad5da0c74704093741436a7c0c0299f61db19f239bc8e88d", 0x4b}, {&(0x7f00000001c0)="7ac24bad8e7ee16fc5141cb8898864b0a7e3daaa1e18c3e44044ebb4ce75b7c3b87bdbb50457ceea0b5a4f3b6e81a586be5cccb65dd34cb24c8b46de108d", 0x3e}, {&(0x7f0000000480)="a317ecbbd2fa76198e5fc66fd12b3079bce45062d252fab7fac55c03a85899ddad233f71cd31e34eac309e41783dfb4e1c4143ce799920d40494b53b93a63b55611f29f89d87e58ae8f411371b2ab02e4e9083714798e1ee09d2c56f9960985dfc1ceb45a2c3ab571f779abcc8e2898bb2aaaffc54fd06aed982859a36c8caabf3d1871bc4f0e3ce463b8be9fe9383745d473a3620fc878c792241181878c4c51ccf5873dda2d1469436f4c472003f184ddb6dfda6396dc562056c8aab2d675ceee5", 0xc2}, {&(0x7f0000000580)="0e48b964ce27c9d37273946e8d903792f2b45cbc8236796a1a479a172fa5414f54848f1e8bc3e5f218df7559e68586d3e62fc049fedf3bcab5f8be8536e7cb8f96b34ded2c2759a3a17214eddd1f630be0ddf2468d3a27a4da2a93a97677dae72784ff41f2273207d15876e7765201bedfb6fb5e77b0c04638dd904726f2b78122ef0c3d37a55e05a78607fec83f95ed8f8bd301d09770f4cfb467dc519c1c670cf56c44ff35ed80d0aed95373d9", 0xae}], 0x5, 0x0, 0x0, 0x801}, {0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000006c0)="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", 0xfb}, {&(0x7f00000007c0)="5cfc92e4a7451f8e323f6417be4815ef80773f9f0fd2bd98be9170d8fabc19ae1e5d3ada63bcc686b23985c23771a520b3b8f2b2426b01233110f79ae693b01e952e48db675937ad6d7cf4e4fd5aacf63fcae94cc6c2faf8d11b2fc476c8d753778465c444c44de4f814bb9e2c5383ed0c0d21bcd97657ce5403e3fe9babf5fc9cb243e12cf28c77917ef79f0131247da4efbfdf846c513a107d31dce14ee79020ea48fbdb12c6e91e1d3d9f8d", 0xad}], 0x2, &(0x7f0000000880)=[@iv={0x1018, 0x117, 0x2, 0x1000, "d3ff90f9d86273467881ddd3ee993d1395e3e4225a8655aedbb3b5ca40e3bad8234e900069340f2ad5b0e75e8b7c7143c9135cb8815ca67a75ebd488e758073e4e8ff16d56efa76cefe443c6b8f1e6c3089a96f46206e259d309af9d9095d24e94a387fc1becaaf0255ef626a637a769f72031c1c9d6f636cfdea24221ace79ccfc7f348998782d1f5b606260dfc04540f1a4f606e673146e41bb642897109085c16a7e0467244c2fffe9fbee2f1105f22e98a7cf6b36e8345a2d0841464584a9aa5408e9258833003931db7ab5c4d08f4dc0f9e94007f5116165c4507593178d96d823f92d1b9b370c26dbd44b7f36184d2cf64eae339bd31e989d29a6fc96a1d66f0c49f18d34afc9f06c9a85d107c6aa2406bda7a48f679a9b85db7da088b635115e0695d61e5dfc0190cdf91c6980c07c23d782e86464b55e419634b9a9e484742160697326023e5cdf0bd46f473dc920b985f65eebd2f7b38c5d426457b53a666febd4dfca4f6bdd43971e3324df8654d730d66868f218b2aec6002352b2efb54a03c1cf13e69e5b10d6c40976bad5f2b9b62cc4fc23a91dc4e96592ab8c37e7c1450a00833242a35649e8604eeb0a236361286d75c8147148f3f5930b06ef4a6233a8824477d01bc7fa2719f32ae576bc641ccdd456774383d6a634f004b5fde32d0a4f71a37a9c67adb36a10ce033a42fad0ec59db1ca6f63fd0ea13f2846cdc7350613fe34f9c0dc491fd48eafe2b3d5bcb4d372774f22f3d6b67fcc56e0f90fc0de5e4791259fb5f96a1deab855de8c71e75500e710e496b1ce51a61d7858fc4ef55f6328993d75394e94967a5b0d2b3423d4d1ed3ec8447b7f36c7726d8be3fbd3ab673f0c4f265f113adb5f37c8c18513fcd857ac88141d2bbb559c8865b7a71d915c3f08eab569d246fe3f8ab3d5fce397662a3e6d9865737ee5fb9fcd828b09393fa67d5894407d1d32535a73de1a33f9db3dd4c8c6f971d59991389e5222bc76fcba776ebac6e6c327d1a0b670fa31bef3252043dd2c8a0e6ffaa29f054ec39dd2fb6d9b463a6eb85e1a9ac04c9a01ebdc35eeec50ece43ffe238813eba2f2d1c59b518951540d6ec429b3c3c37ba48958a1047dd541a26a6f33ef70462d3fe4d6059406ce5023be73a9657f8e103f2f755ded6aa60e2be2f7573a95705d2a9bc5c354ce284ea530d579ecdd42e088b3904cb16cd7e402b9b1fc6b1fad44086ed170f40771a18bfba06ab2d8665e44c92511f8690601679d9d2c7418321fe6f8db9871b967a5e3c4c85c5ec6dee62e63ddb224214d0103718e4681a1ba6d2f43bb4cf72e2adf59e65a7806372ce77ac768bade432dbb86f971d9b958312c17d7f099110d3aaa2cbecdfedfabacb8a94c9788e564cfbcfc12f1232541f38ceb6f28d8d72db01dc3f5bbcf263e02d29e85d864d7bc329f65277bdd97ae10eca3350f076b538ad7f1d2f0a059be2672794e520db0e0c8ab85bdddb8cfd7fe4c9fec075a5d832046e0d519c79fb6b1120a854c4b3ed27132a02409d387984f330859671f246845ddaf37c32bfc69427f23c84d9032b7cb37f0e5591c46b41349f486e78a0c8db5f6b9916893b040dc61187ae52093e8de272158528163c29844bd8b5b4ab0ad63701e5156f20a008a1a74e7dfec7d076a36f78ae140b55b14d346918b76ef995a9c9699ebe953add5dd410031f9153ba9aa152158c704ea33ff93e106740905a33ff56158a8a17bdd4428ef2f9d21252b6666825a56649652c94a068c9f729acda102fb517cd7fb3ed624529966457093239ca9f05a9ca8c90b0bdd2c56bd6cfdafbd987ad65176c944e67e72e3cf314cfbac8a64293eace1e3e87609ca7b6aa7af6fac8e7d6f3fd12f0b9212279e3aafaa5450cfbb67a50475b0dc80bae7840ddfeafe3ea493d333501ee48f560b74552a1dad5b4b3fe80c3551e8649e19840bd9a5b40e0ddf0a2fb7d34d27ec07e1ce586029c55804f66d1c46ef807927613802e69501b701f2d2d87432e949b457bb8e5316a990877b5eb5b539aa33baa6560f67cc03ce1df83c9c87d7dd3de3c77d5d554796560900f1de4b1370250186dd35a6b68b0ba06b4877c9b8f3fede0f060bdd938ecdc1d49ac43d0487a05689cb0f2a2edfb91c427c812d27b8b0c1c09cd1129141d31d91686d1adf9e9195704fec09f622f792c99043d373970b99ea2883a92e71342f82a3e01cd71784f109db79ba7a8944d4eb658a3080feee2e4a27a3c161d0b4bf62ccbd9e336be9554e5873a0101ff6f96977a2fb884158761924720766dcd653a4bfd6852eecfaa9954c47fd0d4eb509655a8583a3f6147ee2309197826ddde5dd56cea4daa7856f2828af2d7af1650eb60977a1933bbe4c9893d826ef68884f5025da32db520db2fa346bc51641a6facafa827d02c9ddea86dd47f4c1e84982304130236e61e9ca98bd37eebedb4696e66209593034030ddfaeff8df838eecd38af05032502a3ac4180255d338599cd4bee0fab1cf004a8c0bfc2990c6e94153116c212b99ea84a1c5c326afd7b9580f36ea96e4cd9b3cd3f1b650e62be26e1c6c82425dae8a1103d291de501d713af0cc7cbd04c7439a91c7041fb15d1edda27b4af91bc207189fceb2a9e12dda7affd39f110389ab05ae872f41d916bbc9fc375828027defec573c9e20a813c2e4c1ce8a654f812bb2cf690f8d162368c61ea4842fc8c6e717e26919f3e2600dd1db70c6161b60245c01fd27dfffd35580a132cba54224d224359787dd76593fc5b83a143bfc1315d82082551192061808e06ff4b6be1a0e361f66083fc02cec854b1e8147d4b5a68cb99f01e60b416e03d0403a9f9d9aa5b6546e194948eb039e1a0112438ec6eb7fa67cfd33c06c40d142c00a448554fabaaffcf278f9dda8c8c51cd9d99eff6816fc779b27a0154849572d2babcde72da3aaa75c11c996d5e922a3d92dd19d9c6b1174806b073ce98e74ad104d057eccac2752c9a6fdaceee3057a8e2d7496de13225cdfebbe0e6fb39176b54d1aec93021a9d57beb4088fe852f0749f6183378e9edf772117bb56bb1effd057d6c7c03c5086f4b735aa60b78c67579c3fa7a9dbca5c953000edbc03fea74ab95cca057941893738e1ff32fc282b62743967bc43b68cb7fe3b43be7a01b592772abbbdaf3ce4f225f67d56be6e88c83ef61f61fc69287f80569e0b4a5aa808def24d0ca91f4491e9951192597467ba43c3498f6f4f81f0884fc17008a067b43008afa21b22fd294ea7eadbfd70eaf7da612323a328746c4e878e65dbdce81f10bfbd9c11a2dff68715647ea6bf87c2beaf0e27fb9e9aa02ba54883b97413041b7dfbc8507313da53a360c9ce3d6597c20c15c958b8238c5a7de6ee31f4619ba9c75f2b8fd8f5838fc367566efa8c1d9a0aa62966f3d0fe3dea9676ac44e542d23deb944b5120bdc73e88f647878bbcd51f1a52620364a6a60454880322c750636e36c0499a8d06866deb68abd79db84e32f7dfa40060db104f9db93f23805364f21944138044ad60120e2880489c1ae1f8467e8d084c7218495f436562f2b880f5dd274455831c51f0646fe6bb20ce243f16a90ea6471491bceaa2339c301d0c78956dc506d76f76d18f872832b4a3a0431e77d29d781ebb54cff3bc5d75a1a5f47f69431930b42c6b7403b0fa6e3fe3c6664a55b0b4c5f1c883684ee6ea17504954c48c69b7e3e916b8d69dca866682e2697b7edd60579acfe4320c9e47aa2d2706c06955ba9c862826bfb35ede3b3aa92f7617f7741d33950bb0bd9c1627eb812849d41e5ff2b7c4c08f99402e03146fca56a5bfe19bc4f428176ae497d8c253ebc679c4cd0ba452f3378d7db0f4c50a3c59e2a67a68b494cd9efa129cdad33ad609fa41682f8f18cf761c3f981fb4f839a7d2e2f765b51b68b9378018e3e1a9c882df040cf3b7b2aa16cfdcba8ee838afb8e1a0fab32d4fac686e8e05ea1aee449fea97ed7ff680ffd6ca6efeb4466434d91441cec5aaba8ff998ddc52bce6c00cda4b79f9e0538bb7e523525a497b5567bc26b88b11aca76be6e59033d2230d31f599a429e5b136adcecb6a12ddaa9c8c4140e5a3023ba86b176f57eb66f2294849e6c06beff759bd1b2f786121b405ab9f8edc1f924049df28c9b6deefae8354118f7fe0b329813b260356ec4d6f9b923e87ebe8b97f0588a03bc54398110282ac9c99a354f25cdf654c08c69d4d81d448ead4127798b41252bef196abc2435bc32d82a0a2c2beb3c89763026d579644d0dcb4f960a258f7bbaf1727a4da08c750903a0bea44e11b040c34cfe030bfc2a8633aab2f80c4abd49973d2ded2ef8f9436ea7812108a848400c46542d12cdf8905b62fdbf944a2f0a4ab263b65fb8486968ff2ed7a8e3103224f8a72414ea8dd5e139a7e7647c20e144fda6aa74ecaad15587eab17f3a5d699f17277c48e9d1c590aed45b45b59e791cc3bda670078dcaeb7dc101b341bee43b992f098daa6722168ac213cf69583f38a93c169ab99dc32991fe6498184efceacb51b561228af1cdcdefd3b60052a94a5cbf0e2bbe358d9052a79250d6e6448a12d72bfa8ba6f83a1125052367da949c7aa980eba8869a3949d74fa03af4840a2a5403eb9a5db3a6f55d9f27dca8c89f9e1ba80dc3485b5dbdf76adaa518cbe90486da17f73224eaaf65b2dc558ca4e89c0f51eed275ff534f4f05eb33c83afa8bf2382978eb9fcdd76c15eea7a26adcd7198ef31cb839f87af2168f0a565ea25a675be0078b3b50ceb44a40622a905b18ea50fc97b991d2e4e16a917b3bfdabd3d5ef5a2dde5bdc18a52a5de7a8db6f793215b0d8c479a300a5654b2c7ffd67d10a11db592bdf89a1188b91acda9cb967678b1a4b5f2eb1a48ffadf4dcb8d54ed30e16d068bf95beaacb8db4686a7f027fd9288708c15446c18f33e92ed194a782758d6ffc243e7c0865229025ddbc3407209b07f2a12fef910aaa1052ad21abe85e9db9591745c326debed92c79ff1f9254c492ca345a1a227f5b2da3cde276475056121abb719d955f7b354a8c510229596f232b0fbbf2fee9b80c2ba5d214270d76f235123307ac8da47106fb7545548266de5abc3b9c80388011b31189b03bc92f3301a73799e8517a5fac557d11ca807e855009edc1f72f25bf0b2eddd591be65d172dfd3c95dcfda55eb4c32ad9c0f4e843714cf35d39add2a627a521b3a654d3a9792fdca0c039bf7a26cabfdb8769ca23b284cea888c16ea1ef0f85509b7c6598214058599bf466f02f108b0b87b5de07e7d171369c2bf338b015cf1794367c6a461cc418c75eb8dd0c09dcf81ea76054baadb1b8d23993e7e68974e25a0fb41791309db10ce013f934537b46c510a37968cb164a9705f42c8fa26b43ae967ed42e71039185ddf61583773ae66290c396bf4c19b17ba6de99a932e7f74e8022a92afb1ce42511f35b5746c7cac36c7ff5cd9a6d17ca69154b9479e1b86923b0bba952b917673b54a9d3d0b6b6bbba664b9b783170f95fccbec6be6c57e6b00f1a89eb4e41d24f57d8959b79ecab0ac8d306813c8b9bc8317d89bf5f2d01ea7dc3d33f246f7318557501047c4b42a9618be3719acec74f4415d8c92517277761555f135372e2d93389424a186fb188142f3a042539b42d6f92fdcae460eae1e3bc53b3ea2660fa039c142f9ef12d551f40d3e92d798e127b38da73dae719f9f08c34445eda3463e66e749fe0ec6d645b033642e51dabdc2def869930ac3822272f62b4b5b303725c7ad"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7fffffff}, @op={0x18}, @iv={0x108, 0x117, 0x2, 0xf3, "98095eaa71c900394a92c756c8369f0ff0f5cbc19e43d9ec6171e2d72054db4af02116a19cccaf3a80bdceb866306f4b24063f15af4e10d1a1591880b352bbc1cec11f2b5419768bca47583d6d0f1fee8e2c016490b2cdd53021225b6ddfab41a3e19f646fc0555e2e89124ee1497436fc019879d0727e78423869dac0838ee45d98c0f6d001fe66d3a196da9e5cd2f0fcc71f43b22c6753ec9e6772f9334560e9f322c669a0237697c246628a4b565c33554f9571123d443903b3135e3355600fe8860b099edb33d8ca1f38a4f5250e42da310f2fce79ba315d57e09f07c58d30c7c538eac810202dc4cf001a4c862163a0f0"}], 0x1168, 0x4000000}, {0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001a00)="76e8f52915d17cd8ba47b4d817ced0bc61e09bf9e4b439c5feed9a78c9fa5ea4eed69a516909d49daf11db2cf5b7198c8ca6e58186aec70646", 0x39}, {&(0x7f0000001a40)="48b8f46da11ad73866ed504ec8acf032f9908b2f197cc8fb39b5e0c66bd3e47564db87bce1f8221821dbb232d303ed0be6958ed819157340ffba4536ec66e6b3e7d1b16967dbb042b796c30b46e534c2e07574462b3e3448174f440de097fa32bf0c7ca01cc7d3e2a465d327cf505cd176f71f10c4e4f1ed1a5c368f23", 0x7d}], 0x2, &(0x7f0000001b00)=[@iv={0x50, 0x117, 0x2, 0x3b, "545a69fd39718941dc6843c29b8a14fbd8125deb79ce1fa0b8f513d0743657b18a176c9c2498cb66475dfb0cf3c581f8679a1f47d02368088c850a"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0xb0, 0xba03f10f5eacc76f}, {0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001bc0)="377d61d62a91b599fb048b47e8fd1c221713f3fe65e56f81530d15d159e326aac7a51e", 0x23}], 0x1, &(0x7f0000001c40)=[@iv={0x70, 0x117, 0x2, 0x5c, "f1e818e3e379f60cc0645feebdb5e3b364059457a15711e527e6a381a037e2d9b300b682cc46121c18868ddb6128c701ec0cf56842a45d846c61418bfd798cc00b55ffe308f685f5a5817df3d264febb0587d38c7fccf6e4828b2fa0"}], 0x70, 0x10080}, {0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001cc0)="fb0565d47e66f7bb843ac4f0a2b65be6710b10f50e5d08696343dc7e92aeb1e8aa5a387b2cacfb093bf2e9d1a9affba2aa61be2bc99c852efaacbf4d41eee9fec3dc3f51f64ead5b2271435c032fa4743a879d6401a43c435ad4cc58c8a02377895840b20133f9f4e311bdb80036989a9889247998ab7073694887f0af4126e8129f34ca2b82", 0x86}, {&(0x7f0000001d80)="1964d5d66acceb0bcd35a2d061ee07f98593a92597611de8719b5f9293f6425122b8802907e7ec5a160749428999e58b431ea89d4ef4a42f5c760ed8fcb1eb67a3d21b0ebe0c4b7f1e66904243cae746ab48090f3168e1c61d12b95b84e32477da953bc989e2b0671382aa7e132f46878dd2b5b85dcb3573005129a66079d31d9595f6a0998fa367707aab00bd9a3fd3d47ed2d139b18da67e88b112d530ea0e", 0xa0}, {&(0x7f0000001e40)="4ee30b", 0x3}], 0x3, &(0x7f0000001ec0)=[@assoc={0x18, 0x117, 0x4, 0x7fff}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x28, 0x117, 0x2, 0x13, "089c1386339abf9f83ed9bb585b08589d7d817"}, @op={0x18}], 0x70, 0x1}, {0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000001f40)="7b6e4160db263b14b5c4ac173c0b51a74d207ac9174b194a3e0b1eb3f73a076ba2934fcc9c457838", 0x28}, {&(0x7f0000001f80)='O', 0x1}, {&(0x7f0000001fc0)="2d1777bcdc66f37db84572da3351cad9b5d1d1e192c4227fb9126bc3627dfb6a08cb56af42c7205adef896dba010b9622c995151f15d3d3d42df1bb0cacfc011100adc87f8d364c0f53322b10bb0658de7e44f599b412ad2f3d0b450df1e81c1cf15", 0x62}, {&(0x7f0000002040)="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", 0x1000}, {&(0x7f0000003040)="7b8c67c89b2a4dd3a559ecfc4e09d64be5ab24bde3e8a85a6df8bbf8aad4b03114859f77e42920fd91f6484abcd089055a98", 0x32}, {&(0x7f0000003080)="ebf2b72e7f3fd5db6bfba10dc8a021f28369741fa42278c662b3", 0x1a}], 0x6, &(0x7f0000003140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x28, 0x117, 0x2, 0xe, "9429d2734ecd72e9677cc2c38cfc"}, @iv={0xc0, 0x117, 0x2, 0xa5, "172f46cf89c53dbed8155f121bf5592db313714d6924014d649916b3538e197296ec17a85a3db7b252a03c0e6898ccfb59884a03fb5935685f5fef1ff8daa011954a8a5f220f1075ecee148c03578d44c07d3d1cd03b20ab79ebe13c86a822a77649b006655103e0c9437a387bf036df47b736828336e87bc665be3e8b46a7124a48200db8c663bef28b8627b50c85b4968f0ac4a04fbd063b7efada432019d4e248c96895"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x80000000000000}], 0x160, 0x8004}, {0x0, 0x0, &(0x7f00000043c0)=[{&(0x7f00000032c0)="c45d59c6869c5bdc5be8890bf7930e6d", 0x10}, {&(0x7f0000003300)="d22a534163520d388389699d159486f91958d7462c81eb69a71112968baa468436e3854aec6cac10931192bd2cd801f79a0620385d16e7873c8a60625ac3fc79d4b6c1f20a31111990a1750d15c7416d651983a27410f5eb74d26ae9dd177e860bd70b072ce766a8b74737fd1e6e3359884ce78d2f2e01a07520584d1d6e181002300ec68bfaf949195db3c65259867aceb0a5f5ef3a07cef27c13ae2127f7eb7e54bbd1d89dcf13007719b4c4c74758d306f161431aebc3c9e9e096", 0xbc}, {&(0x7f00000033c0)="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", 0x1000}], 0x3, 0x0, 0x0, 0x48088}, {0x0, 0x0, &(0x7f0000004600)=[{&(0x7f0000004400)="1d1aa58a9c881dde9e23d27e153fdc3284a4248f8964", 0x16}, {&(0x7f0000004440)="a0dfb0ddbd30baaaf5411355833e3107689343fb0045aa8fc2dd57537d097b925ba3bae95dff3da1600c4a679d941566c973bb6097cfd87e3d29608b6b69f44e7663c33231379e03ca824a0678eb1df070042b7873c792ae50823d9df2173b2b716a58ebff3b8d96fea5500d580a7daf54b267c2afe4df2a031c5462e0dd60f6dc2535600e48bc818a59a765cb7eea8a7fb48f35cef49f787e3ebcbc009e99a8e7f5cf48be27a1560f3a6d33ea1f70e65bfc304688e33a17db1aa9e1870778a932c1f8c8b2d7580c51da5e3093a2", 0xce}, {&(0x7f0000004540)="7682b7c5f8c858ab024945b7f7f96782dce4e2723118e67d1c0cc72e130126296e6bfe60a0552a2261ce35c023801521d17cb96ff44d30e78aea92af74120880d0ddfff0a7c3fd1a7990ff4cc5f7f61b76ef7b4477b06d362d40f7a94d43268bf583b0269b21b498a8811c8fc1ceeaa2928bb8e5580e174b7bad92e61ec687282eaf321b72974fc5be97368081f30cb7c431016ef49a75", 0x97}], 0x3, &(0x7f0000004640)=[@iv={0x68, 0x117, 0x2, 0x50, "64d46d9ea8e00322821c91dfc9a06264c849d6baaa3455bd9676efc7710434238a4cc3b6f14e903b056e56dd4d717e1341cd79c8bd77d1ad63f4cf7e0719679880f54fe7d93921bed52f1392f649cece"}, @iv={0x98, 0x117, 0x2, 0x7f, "dfe8d5cbf5c1a02249cb93b04e25885997da2df1a587fb043c580e977a99334ff91ee3f07a01bef7e663a2034214914647495a37dcd5a113b4d346040a9257d31745bb3bebac6067b79229e5dcaf877c7d27873619c9daf7d076a612c8e00b40d5a1107023372596e4d60799c8aaf816273d436f42a881e919c40c40c8117b"}, @iv={0x110, 0x117, 0x2, 0xf7, "883f3cb83c59234509396e5ff1bd21a7cb9517ddb23cdb04117386ed6766d80b6d63d51d8c90d9131a75b2895ca0fac0314619845d533af1d9cbefe2bf78288706e040c3e328db47673477ca91bd921b41032d3bd49f4f53dd6d297201af86e923852f3fcff0a0e4c65d9b03b2d1a541303e635cb4770c1cf930a3c4f260a7d3d874af55d4d464a04f544c7e1625e6a198b9aa1fc5bc76acab71114502ad8ef8e976ad271255aca1248c810518e7df2eecd790f280fcb4a364409cebfc87168f0881d833e5dc81e8be6674f0ed54045ece9f7503877b11991a315d86e1497546da5f8f261ab456000949bc2a7882c28c6708397ce327df"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x17}], 0x258, 0x4}, {0x0, 0x0, &(0x7f0000004980)=[{&(0x7f00000048c0)="db17bfe247c43d276db486868e6d3744d7fc1426d3370620d85fdf6ca8a4d2907604a8f786bb8b94329a260e166eb5fcd9aea101f55c8ca9f7", 0x39}, {&(0x7f0000004900)='bm$', 0x3}, {&(0x7f0000004940)}], 0x3, &(0x7f00000049c0)=[@iv={0x68, 0x117, 0x2, 0x4d, "e239fb34b09a2f5fb905961d7e058d87d7654750a8ba7703a6af25d9d93f52d3ce904a957732900988d6faf7cbe6b49e0402b31c9555d0d01bf65550210f8d2d7be1cffc5d08b99fdd88257b1c"}, @assoc={0x18, 0x117, 0x4, 0x1ff}, @iv={0xf8, 0x117, 0x2, 0xe1, "a556009a3b85c1ff04cd0afcc0923ae46050b1c657084777d3cbb78d28e770cd3dda2ac4611526d146a54a6957e5e07924a2377fe68b2b560c649884e2ef7a71a1a67de109f774ca8b812dd0132577731e54418c4a2a3ddb713ce4fdb299c2532f653b44d5f5cf9230523de2dd4200ffeac1113188bc3e95b3cd807c6692cf43d95448204c4c691cdc2872288965becc10d3e64651786fd44fa07262388a5470ac8418eb5a3d4e7fd2b3314488f51f8ecc13e01778c48262545f55c0e99b17733bcc1cdab3a90fdea1a14d17d1ac49b53734edc8a9362d7a43ad9a802d55ef5a18"}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}], 0x1a8, 0x20040880}], 0x9, 0x7d3320fe2ec1f891) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) accept4(r3, 0x0, 0x0, 0x0) r4 = fcntl$getown(r3, 0x9) sched_setattr(r4, &(0x7f0000000000)={0x30, 0x1, 0x0, 0x1, 0x80000001, 0x6, 0x1, 0x8}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x10000000000, 0x4, 0x0, 0x800000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x8) accept4(r5, 0x0, 0x0, 0x0) ioctl$FICLONE(r5, 0x40049409, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:06 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet(0xa, 0x0, 0x0) 02:31:06 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xff, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:06 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet(0xa, 0x0, 0x0) 02:31:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r3, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:06 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) [ 625.396853] kvm [28239]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000004 [ 625.443809] kvm [28239]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000006 [ 625.458665] kvm [28239]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000008 02:31:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 625.486109] kvm [28239]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000a [ 625.509006] kvm [28239]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000c 02:31:07 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) socket$inet(0xa, 0x0, 0x0) [ 625.553565] kvm [28239]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000e 02:31:07 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) [ 625.621601] kvm_hv_set_msr: 52 callbacks suppressed [ 625.621616] kvm [28239]: vcpu0, guest rIP: 0xcc Hyper-V uhandled wrmsr: 0x4000006b data 0x8c787 02:31:07 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:07 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:07 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x4c29c0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000045000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) prctl$PR_SET_FPEMU(0xa, 0x70acaf1b8e494bba) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 02:31:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000000)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:07 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:07 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:07 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:07 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000140)={0x6d, "f04a6a3e3e539c84ae154234796a5b548ade2f57fc1ec41f959abc2c385d550bae1c5261094151df85fc27f5f6ab3bb15f04b3f91b8aa3065b7f58a15dce3fbe660293c8a0eecb73e968fd63562bb9e0a0ba14ef7db8ec0f91db815b564ea3f28490360123f59818e211e87672"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x00\n\xe2\xb5\xcc\xf2|\xd7p', 0x66320, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x40040) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20400004}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000013f6044a136ce2789713793f8523e400", @ANYRES16=0x0, @ANYBLOB="000829bd7000ffdbdf250100000000000000014100000018001700000017000000077564703a73797a3000000000"], 0x3}, 0x1, 0x0, 0x0, 0x2e2df1c133d19a94}, 0x113dd7140011b00f) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x9, 0x40000884, 0x40, 0x8000, 0x0, 0x5, 0x0, 0x1000, 0xbe, 0x0, 0xfffffffffffffffd, 0x20, 0x8001]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xb, &(0x7f0000000240)=0x4, 0x4) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:31:08 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:08 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r8, r7) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xfffffd6e, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r10}}, 0x18) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xcb6, 0x10, 0x1, r7}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xb, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) waitid(0x2, 0x0, &(0x7f0000000140), 0x2, &(0x7f0000000380)) 02:31:08 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x3, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:08 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:08 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0xfffffffffffffffd, 0x5, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x0, 0xa]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:08 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000140)={0x6d, "f04a6a3e3e539c84ae154234796a5b548ade2f57fc1ec41f959abc2c385d550bae1c5261094151df85fc27f5f6ab3bb15f04b3f91b8aa3065b7f58a15dce3fbe660293c8a0eecb73e968fd63562bb9e0a0ba14ef7db8ec0f91db815b564ea3f28490360123f59818e211e87672"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:08 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x2) r3 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x8, 0x0) r4 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_G_STD(r4, 0x80085617, &(0x7f0000000480)=0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f0000000180)=r5) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f0000000140)=r5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xd53, 0x40000000, 0xfffffffffffffffc, 0xdb, 0x1, 0x800000004cb, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x400]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) r8 = accept4(r7, 0x0, 0x0, 0x0) listen(r8, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r8, 0x84, 0x21, &(0x7f0000000240), &(0x7f0000000380)=0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 02:31:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$DRM_IOCTL_GET_UNIQUE(r3, 0xc0106401, &(0x7f0000000140)={0xfb, &(0x7f00000004c0)=""/251}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, r7) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r9}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000380)={0x8, 0x120, 0xfa00, {0x3, {0x3, 0x8001, "baf7e6d64900779cc4ee29b79d2be7a973e03a2b9a378c469eea23c26d05421f7cb4b8436f3f1dbe8ce2f83740740b7391165dfd7a1f34ee5dab55e6a2c1377ed3829d608aa994fcf957a75937630bc6275490347916a663279005bb73ab89708427fcd53e6debd480c1439bdea695cb37cbb456bf88781c71b2c0f5284175f6372a821b531bef89ce130ef0e754f895c381643d5f0016640bfe6ecc4aecf6b0ecb720709bf971d4fac643ab873d25610412f8d7a912fa8b83694959d2dc0c62f8a8ee7d662ecd3c847254fc5a17f090497920993ec804ae6369fd174ee71cc87e5f44b672155777e53e31a6bda174ba260ca7535bf8d2af545f726823dbf414", 0x21, 0x10001, 0x8, 0x9, 0x1, 0x7, 0x1}, r9}}, 0x128) 02:31:09 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:09 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:09 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:09 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) read$char_usb(r4, 0x0, 0x0) dup2(r3, r2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:09 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x6, 0xffffffffffffffff, 0x0) r4 = getpgrp(r3) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000080)={0x4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 02:31:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r1, &(0x7f0000000180)="a6f925c4b8", &(0x7f00000001c0)=""/50, 0x4}, 0x20) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) listen(r5, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000380)={0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2618, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, r6, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:31:09 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:09 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) listen(r4, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x900000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x420001, 0x0) read$rfkill(r5, &(0x7f0000000140), 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:09 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) read$char_usb(r4, 0x0, 0x0) dup2(r3, r2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)={0x8, 0x0, [{0x581, 0x0, 0x4}, {0xc0010094, 0x0, 0x3}, {0x3732af238d37216c, 0x0, 0x517}, {0xa86, 0x0, 0x4}, {0x956, 0x0, 0x7}, {0x40000102, 0x0, 0x2}, {0x937, 0x0, 0x1}, {0x20000049, 0x0, 0xa3}]}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x8e, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 02:31:09 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:10 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x100000000, 0x40000) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x8) r6 = accept4(r5, 0x0, 0x0, 0x0) listen(r6, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000140)=@int=0x81, 0x4) listen(r4, 0x0) r7 = accept$alg(r4, 0x0, 0x0) sync_file_range(r7, 0x3, 0x0, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x600, 0x0) ioctl$SG_SET_DEBUG(r2, 0x227e, &(0x7f0000000140)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:31:10 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:10 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() getpid() r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r1) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) r8 = accept4(r7, 0x0, 0x0, 0x0) listen(r8, 0x0) pwrite64(r8, &(0x7f0000000000), 0x0, 0x0) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r9, 0x8) accept4(r9, 0x0, 0x0, 0x0) r10 = socket$inet(0xa, 0x801, 0x84) connect$inet(r10, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r10, 0x8) r11 = accept4(r10, 0x0, 0x0, 0x0) listen(r11, 0x0) r12 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x10001, 0x800) poll(&(0x7f0000000140)=[{r9}, {r11, 0x4}, {r12, 0x200}, {r2, 0x281}], 0x4, 0xe7) 02:31:10 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, r0, 0x2, 0x1}, 0x3c) [ 628.779124] sctp: [Deprecated]: syz-executor.0 (pid 31519) Use of int in max_burst socket option deprecated. [ 628.779124] Use struct sctp_assoc_value instead 02:31:10 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:10 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:10 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r4, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r4, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r4, 0x0, 0x0) semctl$GETPID(r4, 0x4, 0xb, &(0x7f0000000140)=""/46) dup2(r3, r2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r9, r8) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r11}}, 0x18) ioctl$RTC_PLL_SET(r8, 0x40207012, &(0x7f0000000000)={0x3, 0x100000000, 0x2, 0x1, 0x6, 0x5}) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000140)={0x1, 0x80}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000140)={0x7, 0x0, 0x3, {0x800, 0x1d63, 0x3ff, 0x6}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:10 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r5}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:10 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:10 executing program 3 (fault-call:9 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x80000, &(0x7f0000000380)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_any='access=any'}], [{@appraise='appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/cachefiles\x00'}}]}}) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000140)={0x802b, 0x3}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x3, 0x40000000, 0x4, 0x0, 0x1, 0x800000004cb, 0xffffffffffff64f7, 0x0, 0x0, 0xa37, 0x0, 0xffffffff], 0xd000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:11 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup3(r0, r2, 0x80000) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000080)={0x2, 0x8001, 0x80, 0x7f, 0x164, 0x4}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 629.563177] kvm [32362]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000005 02:31:11 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc], 0x0, r0, 0x2, 0x1}, 0x3c) [ 629.611492] kvm [32362]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000b 02:31:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000140)="baa000ed3e660feeee66b92c0a00000f320fc7a8ab00b822008ed86767f26f66b8010000000f01d9b835010f00d0f20fc74cf166b8d1953a670f23d80f21f86635800000000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:11 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:11 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x10000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x20000, &(0x7f0000000080)="bbf9c15dd21c9ae3f7d6d2f60d88a8971f38ea8d077ca2ce518af365f7122e7ce04521725514", &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000380)="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") ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x840, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000240), 0x4) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r5 = accept4(r3, 0x0, 0x0, 0x0) listen(r5, 0x0) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) [ 630.049603] kvm [319]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000005 [ 630.086043] kvm [319]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000b 02:31:11 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:11 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpid() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x6, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r3, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000080)='/dev/kvm\x00'}, 0x30) ptrace$setopts(0x4206, r5, 0x101, 0x21) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x2, 0x0) 02:31:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r3, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r6, 0x7ff}}, 0x10) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) r8 = accept4(r7, 0x0, 0x0, 0x0) listen(r8, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r8, 0x117, 0x5, 0x0, 0xffff) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:12 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:12 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) listen(r4, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={r7}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={r7, 0x3, 0x3, 0x9, 0x4, 0x3}, &(0x7f0000000140)=0x14) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x8) r9 = accept4(r8, 0x0, 0x0, 0x0) listen(r9, 0x0) ioctl$void(r9, 0x5450) 02:31:12 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4b47, 0x0) 02:31:12 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) connect$unix(r3, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:12 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:12 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000080), &(0x7f0000000140), &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4b49, 0x0) 02:31:12 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x440002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000400)={{0x1, 0x1, 0x1, 0x3, 0x80000001}, 0x1, 0x2}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000380)={0x0, 0x0, [0x1, 0x1, 0x2, 0x80000000, 0x9, 0x7, 0xffffffffffffff49, 0xffff]}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000580)) rt_sigpending(&(0x7f0000000180), 0x8) dup2(r3, r2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) r8 = accept4(r7, 0x0, 0x0, 0x0) listen(r8, 0x0) r9 = accept(r8, &(0x7f0000000600)=@xdp, &(0x7f0000000240)=0xfffffffffffffd93) setsockopt$IP_VS_SO_SET_DELDEST(r9, 0x0, 0x488, &(0x7f0000000500)={{0x62, @local, 0x4e24, 0x4, 'dh\x00', 0xa, 0x3, 0x67}, {@rand_addr=0x5c5, 0x4e24, 0x0, 0x5c3, 0x4, 0x8}}, 0x44) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r10, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004ca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1]}) ioctl$KVM_SET_VCPU_EVENTS(r10, 0x4040aea0, &(0x7f0000000080)={0xabfc, 0x7, 0xff, 0x0, 0x8, 0xf6, 0x0, 0x0, 0x1, 0x8, 0xffffffffffffffff, 0xfffffffffffffff9, 0x0, 0x400, 0x81, 0x6, 0x400, 0x2, 0x200}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) 02:31:12 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x541b, 0x0) 02:31:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xd, "7022f3355863c12a637fb5085e"}, &(0x7f00000001c0)=0x15) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={r3, @in6={{0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xc1}}, 0x4, 0x7, 0x5, 0x40, 0x13}, &(0x7f0000000240)=0x98) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000140)=0x3, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = getpid() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x6, 0xffffffffffffffff, 0x0) r5 = getpgid(r4) capget(&(0x7f0000000080)={0x19980330, r5}, &(0x7f0000000140)={0xf5ac, 0x8, 0xffffffff, 0x2, 0x5, 0x3f}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) 02:31:13 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5421, 0x0) 02:31:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r8, r7) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r10}}, 0x18) syz_kvm_setup_cpu$x86(r3, r7, &(0x7f000003e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="5dbaf80c66b8dc596d8166efbafc0c66ed360f01d1bad10466b86e00000066ef66b9800000c00f326635000400000f30baf80c66b8384fe58266efbafc0c66ed0f3566b8b10000000f23c80f21f86635040090000f23f866b888a000000f23d80f21f86635000000300f23f8660f6c07", 0x70}], 0x1, 0x0, &(0x7f00000001c0)=[@flags={0x3, 0x8000}, @cr0={0x0, 0x10}], 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r11 = socket$inet(0xa, 0x801, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0x8) r12 = accept4(r11, 0x0, 0x0, 0x0) listen(r12, 0x0) r13 = socket$inet(0xa, 0x801, 0x84) connect$inet(r13, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r13, 0x8) r14 = accept4(r13, 0x0, 0x0, 0x0) listen(r14, 0x0) r15 = dup2(r12, r14) ioctl$TCSETAW(r15, 0x5407, &(0x7f0000000240)={0xff, 0x80000000, 0x0, 0xcb, 0x1b, 0x100, 0x4, 0x9, 0x5, 0x10001}) 02:31:13 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) pipe(&(0x7f00000001c0)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) ioctl$RTC_VL_CLR(r2, 0x7014) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x73, @multicast1, 0x4e23, 0x3, 'lc\x00', 0xc, 0x2, 0x3c}, 0x2c) ioctl$KVM_RUN(r6, 0xae80, 0x0) 02:31:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18], 0x0, r0, 0x2, 0x1}, 0x3c) [ 632.054741] audit: type=1400 audit(1569119473.616:68): avc: denied { setopt } for pid=2780 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:31:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5450, 0x0) 02:31:13 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() getpid() pipe(&(0x7f00000001c0)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:13 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x8) r7 = accept4(r6, 0x0, 0x0, 0x0) listen(r7, 0x0) listen(r7, 0x8) r8 = accept4(r5, 0x0, 0x0, 0x0) listen(r8, 0x0) r9 = socket$inet(0xa, 0x3, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x2008) accept4(r9, 0x0, 0x0, 0x0) r10 = socket$inet(0xa, 0x801, 0x84) connect$inet(r10, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r10, 0x8) accept4(r10, 0x0, 0x0, 0x0) listen(r9, 0x5) r11 = socket$inet(0xa, 0x801, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0x8) accept4(r11, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r12) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r14 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r14, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) r15 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = socket$nl_netfilter(0x10, 0x3, 0xc) r18 = socket$pppoe(0x18, 0x1, 0x0) dup2(r17, r18) r19 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r19, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r16, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r20}}, 0x18) write$RDMA_USER_CM_CMD_QUERY(r15, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r20, 0x1}}, 0x18) r21 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x2, 0x0, 0x0) r22 = ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r22, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r22, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r22, 0xae80, 0x0) 02:31:13 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000080)={'ah\x00'}, &(0x7f0000000140)=0x1e) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:14 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() getpid() pipe(&(0x7f00000001c0)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5451, 0x0) 02:31:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) accept4(r4, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000240)) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x8) r6 = accept4(r5, 0x0, 0x0, 0x0) listen(r6, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000140)={0x0, 0x0}) migrate_pages(r7, 0x6cc, &(0x7f0000000180)=0x4, &(0x7f00000001c0)=0x6) 02:31:14 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:14 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() pipe(&(0x7f00000001c0)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x8) accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000240)=0x4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r7}}, 0x18) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:14 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5452, 0x0) 02:31:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffbff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:14 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r2}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) unshare(0x8000000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:14 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x5460, 0x0) 02:31:15 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) listen(r5, 0x0) recvmmsg(r5, &(0x7f0000003580)=[{{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/118, 0x76}, {&(0x7f0000000400)=""/110, 0x6e}, {&(0x7f0000000480)=""/188, 0xbc}], 0x3, &(0x7f0000000540)=""/4096, 0x1000}, 0x165f9ec2}, {{&(0x7f0000001540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001840)=[{&(0x7f00000015c0)=""/184, 0xb8}, {&(0x7f0000001680)=""/233, 0xe9}, {&(0x7f0000000240)=""/51, 0x33}, {&(0x7f0000001780)=""/155, 0x9b}], 0x4, &(0x7f0000001880)=""/37, 0x25}, 0x9}, {{&(0x7f00000018c0)=@un=@abs, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/87, 0x57}, {&(0x7f00000029c0)=""/162, 0xa2}, {&(0x7f0000002a80)=""/238, 0xee}], 0x4, &(0x7f0000002bc0)=""/33, 0x21}, 0x8}, {{&(0x7f0000002c00)=@alg, 0x80, &(0x7f00000033c0)=[{&(0x7f0000002c80)=""/167, 0xa7}, {&(0x7f0000002d40)=""/248, 0xf8}, {&(0x7f0000002e40)=""/121, 0x79}, {&(0x7f0000002ec0)=""/191, 0xbf}, {&(0x7f0000002f80)=""/114, 0x72}, {&(0x7f0000003000)=""/73, 0x49}, {&(0x7f0000003080)=""/100, 0x64}, {&(0x7f0000003100)=""/201, 0xc9}, {&(0x7f0000003200)=""/197, 0xc5}, {&(0x7f0000003300)=""/130, 0x82}], 0xa, &(0x7f0000003480)=""/208, 0xd0}, 0x9}], 0x4, 0x1020, 0x0) listen(r3, 0x8) r6 = accept4(r3, 0x0, 0x0, 0x0) listen(r6, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x8) r8 = accept4(r7, 0x0, 0x0, 0x0) listen(r8, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r6, 0x400443c8, &(0x7f0000000080)={r8, 0x100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:31:15 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="b2618052e60b8921b920908d500f7f3c972ad1134a88621f733cc0aaae345d5acb035135986ff2aa7f641bc9c9c9cde73d88a9c34448f8869fec7c55bd58be64864630abbe22caa78b0aab8cd9c1ab82ec4a31", 0x53}, {&(0x7f0000000380)="96ae53eac15e743ec56afab93bfacbe84f559f8b6fcecde48079166721504a2cf05b01a0a49b3e4f5471206455b8c54ab7c75821079d6732cdc23b2e31ae80ac91251f2f54fc8bbfb11bef09a555c21f609f6a13d30e57283a461606306feb02f531dd63b45e1caa1ddab575bf852b65def4d6221099c66cfbe1be780e72966a6cdcbc956e9e88df1373efc6d4d420afc68c8ecee9", 0x95}, {&(0x7f0000000440)="aa38795f267b9a142837d6f5e5947cad3530a27d7b6cae49f92a3a9da0dbee0d15d4277aad1373b1522d3c52310894ad362e8f868a44ab9f556e4b953b3e15b8353ca0907b7860c39a69d5d16c63d8ee5c48206e661ebc171d736f4d5e3ec3361e91d537ab25be7d693edbacd266d083377aea6e5c1393b29b4563cfe00cc4426adf5a7c8c20d864b1dba0941299a618c7add49ef0ac6d24a5ff929173033fed4cf07d1aa7bb8f9e4ad114f278ded251cc5a694c30a79c8649e309d48420213b31", 0xc1}, {&(0x7f0000000540)="0025ca72a319e3a817d3f75555647599ab7714f1aa47805796f25aa35b5549cf53ade0fc1b493631ef1780d3b49f667c047b49aa42aeef58d30799f33b1b2cffaf700925bcbb2e984ab23eeb54071a4cc1f0526fbb7c938e8dc224541989fc32fd2084c8562f7a104ffc97348acf29336b9b82e669bff06f7f8da3ddcd602d708e90c4c33445d7e8cf41117cf5ed594614be26cd8be6931827530b35f5a65c71e7f2aa4f3ec43e573298c40b8ad0f2558a9130479e225f6b39227650bfcea4bb82a69cf6d10e8123798f40229d35e3abb2", 0xd1}], 0x4, 0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x4000, 0x0) writev(r3, &(0x7f0000002800)=[{&(0x7f0000000640)="cb33f85fe6a52b9739cbcc0e19c742a55276e5b878cf6ccb96eaf6a3054cace824f2d441af147bb99f8819f798c4736b3ece56494d96f0cd972b8427dbd062dd43555fc74b0f2b24d255728f6ac427cf01a6a1db79316a0e4bbbadf247a198e048eca96d422ecffebbb7288663bd2c518aa915689215484838a50206eec326545f0d076cb750bc270245af3f8b4fc313c14eea02bcb56f4c80c1aed24e0462dc79ada30140659824d7de963ca4797861de3221a6d9dfb14ba068fd438375da759074ced0ac7e4f542f002d45f164", 0xce}, {&(0x7f0000000740)="628f47765e3dc55f2412e82a35e402ab2035cabfbc21749b9c1e4c13d91a914a4daa667a8f270ae2d384e347982182ae264fd5d7f8bf2700ae97c3d877976cafd7f73bc9c6ffa8245aa431bff568d6b7ec1dfe7f25a30abc43581a4904df3d5b2732c28e9f9196615a18b7416ad865e31da1a815a8ff3cfe3fc70b70bed9366163769af8290dfc24f820e43284a8cfe7d59ef630dda704b9c2d09f9d8f21ef763b474dc897789e52689825a1acf45e40a129e91d317cc44cb3efac499c", 0xbd}, {&(0x7f0000000240)="66a6fba8d27dbcd6724fd4fb477e5b5d738dd557c3cfbb0e71131d8dcb98f0693cd1f81bca62ca21", 0x28}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="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", 0x1000}], 0x5) 02:31:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 02:31:15 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:15 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000140)={0x5, 0x0, [{0xc0000007, 0x5024, 0xac4, 0x7}, {0x80000007, 0xe555, 0x0, 0xc964, 0x544}, {0x40000000, 0x7, 0x5, 0x1, 0x5}, {0xa, 0x5, 0x0, 0x2}, {0x235ba7d5ba163204, 0x6, 0x6, 0x8, 0x200}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000240)=0x4, 0x4) 02:31:15 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) readahead(r1, 0x7, 0x6) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = geteuid() fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000a00)='system.posix_acl_default\x00', &(0x7f0000000e40)={{}, {0x1, 0x4}, [{0x2, 0x6}], {0x4, 0x6}, [{0x8, 0x2, r9}, {0x8, 0x7}, {0x8, 0x7}], {0x10, 0x3}, {0x20, 0x4}}, 0x44, 0x3) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000240)=0x30) r10 = getgid() fstat(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000a00)='system.posix_acl_default\x00', &(0x7f0000000e40)={{}, {0x1, 0x4}, [{0x2, 0x6}], {0x4, 0x6}, [{0x8, 0x2, r11}, {0x8, 0x7}, {0x8, 0x7}], {0x10, 0x3}, {0x20, 0x4}}, 0x44, 0x3) r12 = getgid() fsetxattr$system_posix_acl(r3, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {}, [{0x2, 0x6, r5}, {0x2, 0x7, r6}, {0x2, 0x7, r8}], {}, [{0x8, 0x2}, {0x8, 0x0, r9}, {0x8, 0x2, r10}, {0x8, 0x0, r11}, {0x8, 0x2, r12}], {0x10, 0x8}}, 0x64, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:15 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 02:31:15 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) listen(r3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000140)={'dummy0\x00', {0x2, 0x4e23, @broadcast}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x8) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = dup(r5) ioctl$VT_DISALLOCATE(r7, 0x5608) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$inet_mtu(r6, 0x0, 0xa, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:31:16 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x2002) write$selinux_context(r1, &(0x7f0000000140)='system_u:object_r:ssh_keygen_exec_t:s0\x00', 0x27) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:31:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) 02:31:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:16 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40086602, 0x0) 02:31:16 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b82ba) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r3) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:16 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:16 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r3 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(r3, &(0x7f0000000100), 0x2d) semctl$IPC_RMID(r3, 0x0, 0x0) semctl$SEM_INFO(r3, 0x4, 0x13, &(0x7f0000000380)=""/4096) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x40087602, 0x0) [ 635.207030] encrypted_key: insufficient parameters specified 02:31:16 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:17 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:17 executing program 0: rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f0000000440)={0xf0d, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x28}}}, {{0x2, 0x4e24, @rand_addr=0x2}}}, 0x108) r4 = dup2(r3, r2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r7 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) remap_file_pages(&(0x7f0000034000/0x4000)=nil, 0x4000, 0x2000008, 0x9, 0x10000) setsockopt$TIPC_MCAST_REPLICAST(r4, 0x10f, 0x86) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x40000, 0x0) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000380)=@v2={0x2000000, [{0x9}, {0x10000}]}, 0x14, 0x1) ioctl$KVM_RUN(r8, 0xae80, 0x0) 02:31:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) 02:31:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x220001, 0x61) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r3, 0x40045542, &(0x7f0000000180)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) listen(r5, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000080)=0x4, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:17 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) 02:31:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x9, 0x4, 0x0, 0x0, 0x9, 0x0, 0x4000000000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x8f87, 0x800000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x8}, 0x2c2, 0x2, 0x0, 0x7, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="42724d726de27acd1ae80e3046feab7fe42acc3b993fd4b6ebdec358b51052d67f58aafa5aaeaabad06d7490"], 0x1) fallocate(r1, 0x0, 0x40000, 0x4) fallocate(r0, 0x0, 0x0, 0x110001) fdatasync(r1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xd000000, r1, 0x0, 0x8}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffffb, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000180)={0x3, 0x9, 0x63b1, 0x5}, &(0x7f00000001c0)=0x9e7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x19}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000080)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)='\\\x00', r2}, 0x30) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3b8, 0x8, 0x100, 0x40, 0x0, 0x1, 0x2000, 0x0, 0x32d4, 0x1f, 0xc, 0x5, 0x8, 0xab, 0xab, 0x80, 0x40, 0x0, 0x8, 0x4, 0x1000, 0x6, 0x4eb6, 0xfffffffffffffeff, 0x101, 0x399f, 0x2ce, 0x4, 0x1, 0x4, 0x3, 0x7, 0x800, 0x8001, 0x80000001, 0x0, 0x0, 0x6, 0xa, @perf_config_ext={0x3, 0x4}, 0x20, 0x6, 0xffffffff, 0x7, 0x323f, 0x9, 0x1}, r3, 0x10, r4, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 02:31:17 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 02:31:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f0000000140)=0x400) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x6, 0xffffffffffffffff, 0x0) fcntl$lock(r2, 0x24, &(0x7f0000000080)={0x2, 0x1, 0x10000, 0x3, r4}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r7, r6) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r9}}, 0x18) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) listen(r4, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r5, 0x300, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x101, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:17 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 02:31:18 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:18 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:18 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x3ff, 0x40000000, 0x100000, 0x0, 0xfffffffffffffffe, 0x800000004cf]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 02:31:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) listen(r4, 0x0) accept$netrom(r4, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f00000006c0)=@broute={'broute\x00', 0x20, 0x2, 0x334, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000180), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x1, [{0x1, 0x1, 0x88e5, 'irlan0\x00', 'lapb0\x00', 'team_slave_0\x00', 'caif0\x00', @dev={[], 0x2b}, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @local, [0x0, 0xf9f7bd545817cd6, 0x7f, 0xff, 0xff], 0xf6, 0x156, 0x1a6, [@helper={'helper\x00', 0x28, {{0x1, 'tftp-20000\x00'}}}, @mac={'mac\x00', 0x10, {{@dev={[], 0x2a}}}}], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0xa3ea625641604dd3}}}, @common=@STANDARD={'\x00', 0x8, {0xc1f646f43f1c720e}}], @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00', 0x2}}}}]}, {0x0, '\x00', 0x1, 0x1, 0x1, [{0x3, 0x20, 0x88e7, 'lapb0\x00', 'teql0\x00', 'lapb0\x00', 'veth0_to_bond\x00', @broadcast, [0x0, 0x0, 0x7f, 0xff, 0x0, 0xff], @remote, [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0x6e, 0xce, 0xfe, [], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xffffffffffff8001}}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffe}}], @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}}]}]}, 0x3ac) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x80, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r6, 0xc018620c, &(0x7f0000000240)={0x1}) 02:31:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 02:31:18 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={{0x77359400}, {0x0, 0x7530}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:18 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) accept4(r3, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000080)=0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000140)=0x80000000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 02:31:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:18 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/32, 0x20, 0x800000a2, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000380)="0f01ca66baa000b0aaeeb882e27e8f0f23d80f21f835400000500f23f866b895008ec0c4c15158213e0f0058e966b821000f00d866bad10466ed0f01cb0f20d835200000000f22d8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x901, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x80086601, 0x0) 02:31:19 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x0, 0x20, 0x3}) 02:31:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000080)={0x81, 0x800, 0xff, 0x7, 0x17, 0xcf6, 0x5, 0x8, 0x3b, 0x100000000}) r6 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000040)) write$UHID_INPUT(r6, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) write$FUSE_BMAP(r6, &(0x7f00000001c0)={0x18}, 0x18) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 02:31:19 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x80087601, 0x0) 02:31:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:19 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000240)={0x98f, 0x58c13bc}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x202000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) ioctl$KVM_SET_GSI_ROUTING(r5, 0x4008ae6a, &(0x7f0000000380)={0x1, 0x0, [{0x7f, 0x4, 0x0, 0x0, @msi={0x0, 0x1f, 0xfa5}}]}) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='\x14Qf`\x12\x84v\xed\x00', 0x4800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000140)=""/159, &(0x7f0000000240)=0x9f) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r5, r4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000480)={0x13, 0xffffffffffffffb7, 0xfa00, {0x0, r7, 0x3}}, 0xffffffffffffff10) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000400)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc]}) r9 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x1, 0x2) write$P9_ROPEN(r9, &(0x7f00000003c0)={0x18, 0x71, 0x2, {{0x12, 0x2, 0x2}, 0x7fffffff}}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$NBD_SET_BLKSIZE(r3, 0xab01, 0x7) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 02:31:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:20 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:20 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000140)=r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x7ff, 0x100, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) listen(r5, 0x0) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000180)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r8, r7) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r10}}, 0x18) ioctl$SG_GET_REQUEST_TABLE(r7, 0x2286, &(0x7f0000001380)) sendto$inet(r6, &(0x7f0000000380)="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", 0x1000, 0x80, &(0x7f00000001c0)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r12, r11) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r11, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r14}}, 0x18) ioctl$PIO_FONTRESET(r11, 0x4b6d, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000240)) 02:31:20 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 02:31:20 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:20 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r3}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001f80)={0x0, 0x0, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r3 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x5, 0xad6be858ffad1ef4) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000140)={0x1, 0x748a}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001f40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1001100}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="ac1b0000300001002abd7000fedbdf25000000003c01010038011a00000008000100627066004400020008000300072000001c0004006700fbff09000000070000060002000000045c000010000008000500", @ANYRES32=r4, @ANYBLOB="08000300090000000c0006002e2f66696c653000e400060034bab12d9ed5eb600c75480955543b5aeec6ea8bf4e386aef0676b8cb588d3f4331e9ec42a73d401f430c0e322c38d7ffe5d6adaa1f8f456fed909eaa9f1461fa0161ab878911930515f08202f03d53d2d9ee80e50baa9872f6a0b04db02c0c63f178c0bb9e9f109fbb172c5323ac54e48d78eddfd3bef7ae78db993bcb435f78778a605a1193bbf6995756cee0f8b83fb6088923381c48bf44f10252dd9f4033a0fac98cc9446fba53a0dd442867aaf26ff0a01668fb0f470ade47e03f72c8122f1dcebfbe1f6e4fb224970c2a6ad74eafe90fe3e3d69cd6c07f76fc91eba000000401001003c100300000010000100636f6e6e6d61726b00000000200002001c0001000100000002000000c1ae88ef0002000003000000ffff000004100600d90b6a0bcc27bc0f1ee1ebb35eef8b1d5a49a9a725e007c886c3803b981634a2fc478f4a3c8ff47be42f588dc7f2b360010c05ca86685a6b52ccc1819d674fb2959b84023543a6ca571a11111c4834d9873cd999cf9f6313fdf5f601f1bf916b550f69addaf6bf0d209ea9afbbe96cd5bf00cbae4225564cb95e1820cce2056dfe9e555f61728cca5f259c2b23df0a0477dbb6afccc50913bfd998074d1274b684068d078b010ed3647d30fbed0ab9a6bee09a3083a6a7fe99aa557bf0353694e0b744378d9722a5cc0eb1a6a061f87c642be46f3693f0c4e6f75d70ff990f0b2978861a1a91f1795f7bf78bcabfc26e2867e88e66a9c7b2e99a049a00a23a051bd6d55888152cf1abe9beac8322845f2664650647c44cf7235ca9f6ff0d40f7c69b030b543887efa32df933e76d5fdcc6f50dac84a1c5f71c7bfd70324021d73f852e1745622003b8057e38f1c7e984c77028afe16afe58f7f5effc7128bd7ce3dc9014f4bd664e9ef2d97cafe227fdf70a983ca10d155dd14b117eb0af1a2db9e1c4592d4082c0275a570c77cbbc0e57a7909c7e0189a682d7b6b55c753e1224a6df8bedfa64f2210f93418e7d7c80ba5f084ecdca189bdf1d672105e9bb2b6cf11a607ecc7d35dc97e644f6d8c2f0279d6c792f140fc9ab6e28ec6509f76ee9533a6ff232f378561a7821fbf4e91f3157517a1d54a09d112c103e8770fad0436aed623e8ca8d2b44f29b58e714f1f831ecd02daab0709dca7cbb5907e45cdcfe90b137b32c3dcf5619912c36b1537668fb9bdbd10cdc2593827d19620370b50c0d6273215377780ac7978eca90bae9e0087e19ddf1904b5084937b11fcac390317bf5d69e791c39e2a94eebfc4518c68c84b6f4fb86ec111e2d7192e38424448755d4cb9689f98c2ad9d97164101b39beac4ac187acd48de9dcf574c67e51aadca9c6e025cbe0c194e9d3fe904fc54ffe40ae2b510d62e71710850120e8d18f240ce3458dd8393988cd220a71be7b2c379f5c85d4183694f5b7b227fb45c08f7cfccdecbbdf6eee47994ccc700e6e499f030635fc46b251ef21c63470aa6e26be5fdd7b2c27051b4227fe484016b8b0dd9a7008e58b427c09ca1aeac50530d7c8565b99fd51d3178e4e6b1689faaaf8b35842a66bf6aad352d299acd2773fafeca9d34fae8a2d3e50c3f291598e5f72384f3cd0fac821128446791b26af2684745910f7c9d0c5ee74b4cc59367ff028f537c3b922959d79e3d9a85c2bf30cb3ca98d8ef7bea2a1a0a5215dff1bf4a1a5233da76918ea6758a9a0c19933c50a067d6f1ade28b65da0b21cdbc5e4b45c1d28b8b31de7ec2d5b0905afcbb0d32a2e012346b919fab54c094bf67291de0dc2760aef05aebaa844a067ed2259e785cf090cd9d07954091eb022e7de30a9d681f197bce75626246a5fdf5c20a833215282bf1019aee67c1e531af43b0f165cd2f0c2ca794c8062282632ce7046c83aaca3e183c851a67d9624ec1f3adb62dcd43428570a9c6fc41407bb4750df8e4fd33234a7599e44dc44c74ce8d96f2a9970167c727ef4c9c594f8f4a628b29d1ca5f9b8dc979cc7c703c3ad5eb6a463345527733bcfed2ad6cb929444b9e034eda3308b2f67dff8bfe12f69d1472635a9b6c8755e9bd3e436241dce83516fd100bf07965f0ae090e52ee0386b62441da50284873d1c7e7406d2342d3ed8621db763dc8612aabfab7a57eff7c5642d3d4bf2797072ff27eb1ca813226a3ec4e626732fc2c447a5478d45e2378e2e240d736093a52554adc22296de076f5fb35b57912e5f9a19a5523f62f78fb8611d0d23155d757420efdd67fd26b33d02c828189da1252ba80cd018ff0a46e9ea67f98ba4926c3ed55bcae5c911575bc386e45aaca112e414f18b543db8c4724837c4183003a5947bb4c353ce613a93f38041868f6dee3f44ff567de814dd78b7944d9af65d0a37354bb49853b57249bf09b1dfb9bad10310dd1ea3bbb253fce4649fc023276ae1dec28d3ded1aca26f8bb113474540d70474ea7d9426336d42c4756f485b2d4a5fb8d01c9299671ead654ac64faa39403ca18cd5b421f09c096c7749d1ad008284c048749a7e275ba84a4e879e57ff8683191c98bc1d971118633668b49a0c73bed321c9026f6a3d0b1f32e13f0cfbe835e0afb62e4a3b9dd44040f688059d17d71f5d2bd4878a75b7944373b3438942e9e2ba51961492d35ced0c5fa8ea8903aca52a524c966e77933c1fdc894b17c4cb82964d9a5ec09359c7d6d665c346e0a4a3b25f5a40d14e51a7b6916aaff23bf435230e1b6d965659309dd24875238677bd5617e942ae35dcf7fceea4ed7e0d298ebc95abd3fd4ad2511e68613d211ebaf709132bb66f9a4dc62a462f267deb48023aed1f539f3a3962344914ae0d67c6501044cd237195f86c963fcfe3e9f6c42b344058cc6f5388f3988f18c6def53e0f4ff98fde663c3b0dbb517dd960f6ff834b4787901b3bcd0ba5e9f326ade943c25d7fda9806cc27157342592e00fc22c8e173b706f620614dfa8309877fccaf1c211dda711d2823f51cb7345066c7c2d2d702aad303e1b78a69029a4a4bb835679385d3c93b35bfab507391a516ce7e001dffb0700e5159d41455e6c49e6c0ea7a5bfbb7bd5b68f8f7c4fe84bbce87afac7a98fd33c5860227ae7e64106344af10ba3e087a06682dcb127ad5ac7dd0644bee5088eb04cdc5c90b738cab16b63e53d1827c149ba834096c833726c626ed2ad4defb8fe931dc908ae47697fc4a7943776d332fcde723e7b9c3ff29202b7bcb7efc61afbfd0e3d4546a59f875c4b7f74b97cb0f10a432411932bc6d70f0210fa8bb4b41d35828409bd83f3887ee328572a1833338bc67f1eec2e33fdb15d2e3ff1a60e0648909d85bc9d86795fb5f2e4730d1f24a386ac13492d42c7bc6e3cf2d63fcb0e27959b3fed6434d2eb870a467181d12fab2b0512075a9ad0ced252004fa26adb5399f613040e9e19d5a19fca206e1bad1a708cb55362e1acd34cbd5ed40af618a9f6d086055486629307d7259c301948f3eda3952d2b7084ef170442a2b7725afd548f3b5a11365e738331960b7c76054388fb3819034f8f7ceef933d777e854a3815917fc8c795310062031078dc107503bd35b725d39a573facaa253e46989560f1010c312627909bf0dd3a1317450d8f40b2be93423adb0ea0715208d79fac35b628c72d14ce491070c242642244e6bfbadcb39e401dfd0801e15767db76e6deefbc8329b3b9bc4016e730c1518a4ffb427dd549f877d3d8be9333d407c72ad961f3b2c0f0b3806ccbe3581b4a507493451ecbcc6c52bd26fd351cd029d0cfcb7d0ee052e0783149030d1dae8a83603690c396d330e9b3b9d82128126643c0f676a0fbfdbe2ae5bf06eda3845281f3c9f1387ba55bb4d2466dfdacf7034faff7e56a630787629b957aa89166cf2a81aa8a403cd002804dc74a030477b8ac85e179d511edda1bb9d2394b8ee534c9ee332fea800474861cd0bcecac0dbc9196772b5bb42b4646eef65056d82da84cf0c33c037bd1ed940804d7ef3dc2fe1c02c3485c263b4e58e109628203ce2d7337d04f22bbfe53daf5263b45913de40b86c35045b13a363c58664b894e8a97a96e0ab699807252d3d5280b95e39271115b33cfa6d82f427e3c9bcffa3afed3186b6d1a8b267f2e61b3a16c749ea36d2db89ce3d0f70b04f430ffac6fd6a013629d37cd5bd1d392bb8e142d02178e9eef1c7a0efc9d7f4ac6d502d82f620a14b08c2bb7ab33d01a39f1c97e2441a04534fb4d7de00ebef28a7d52eac505ba19fe02604905d00ca4845fb0b57fa2c8047464210bca8116b19fda67b3ec19f6229a538ebcdf0b3008a75085b8168c3e46bf695b3b803fd86a9dc69a5306bfad924bc060b08e3e6b2385485f3a7a824f53582239b6e1b49f47c4cc3b1e4896f53342549276c9fc5b343617d09c9009724367ab5d61beeb739384eb67395bce6d4e690f3409076b94d48d7bf50070b795133d0a5f1bc2daa6a9f36fd60545b8fad77e909be68e4a1a5a1d7ced0d1203129e7f5e2185e1a84b3d77722463aed8c0f853dd7379a77f3718f1fc32d0f3d7b216fa317ce44085859d4efba50b5dd37908deea5ee7e44685e72e9f83a60bf369d14f99fe1f7a6c3493aa96cdbcd64f8c00b9d8305c49bc7b11afa17a8807a53f8ad9c97f7f3958b084d5dd62bdd32e2d4b74bb04f4929dc1f06549b288ec0e8049f380ca3fb8ccb96aee5667636baadeb04a895a83a7259b9d4cd42487f00db2fd4233b5db1385b5cdcf2ab307dbd14169e4f2ac79f3c1b71f859c064e22c05fa1b933de6788b7d676fe18511c2b753e4c21aacb37f1c35ff9a0559853d5598b0ee4d03a9fbd32b1dbb373dc5be8ae6fe21400366287a4c83ab1f847b53308b716ea31d8f80cc998634b26df6f10e02085d64f9d4431effc1632adbd6a04eccccc7f173db92ad1a563715847bc2f7e7f5b8504e81674c2e8697277074aeef0548a5402aa05c003890413ba6f8dd10ac6823caca47945e99aa6474c03325b89bca9b956bc114344b16f42af4dda6ea7b892180196db410cfb7c02f9fa64d551bd1c57feb9f18201e888d57821d1eae61330c62f48657388e6e35cb7d48bb50be013bb87f74a926618160a9fcee99daa27b10fb28cbbbb202a3a2d7fe022aaa3e5c5ce15fe770b0a7346f9fd4fe25818f2e9f547f0ad72c8b07dd773c0779869cbfda57ce65b77da2dfdc04ab8af0382fbc6df5580b8ce1866372412be56de2801b8044dc7281716ec9d06ed06904c283c097b7cb8a2e467fdde8b1bb37f788323983123b15c3fb573810199d70938623b25dba3104524bfa622ef7668b873b491bc65d410bae12b7cebd9487c4d03d9c7c31affe9284fda6da67100c78190f39945d06e329611912712286bbfa21b1c7210772cc053907a6da36b758041b220ceb2d394f5d760d69a3a77b7f558485e5a8bf6b6d6ae3817f90728691e2dc554b752cab44eb2d1a82c818a2a64badb310ca9ebfbe440f70d77c7b78527d69edd34f18a7f21c6147ba50017803db350d7ef5a70d30a9114cd0ae890ac763be0d852e67abf87a96a3c23aed43ee72c12771a067700009d7103677ad1e4c2a8bcb6804dfa8520a44e73e62561d71a9a382f91e6aab0c7bae9de3672291d2b39509bd9f54d49e4315acaeeebe6dc27eef4a6df55430c5bb31f9faf23e699edbc62b37110060632dd77d69b69a6bbd24156d3a6a5bcac46a85fa9662ed410fdbf45baf0b204f3e7f5e1d84db8cd507fd861c1796f957db274761da759bfd5d5b49ee7d8f127b4e5fb3535edef0ba331afb0317c43b7cbab6aaa49300cb17f02d4589cd8be8ea0bc96b1c11c0cc187f6ff389bd6f40f7f2d84ac7c4e63cd8d6cb03497dab5f0a80d3795a87cca77056f967e476f5d03115a72c30fe7b80a11f513150df447493ac48ca2fd55e050b28e612204192905b324fb32411f8066a8ca9c28029ac59e7e4a93039919721aa0de6052d4678ff08730dbc478be03a54209c53e1de5600ca927d2b56d15206f790f83424375cf3d3de756fa1b38b66fb753c048b09474d23957d38d4d8d6f6e9f38e13f6e7a506596bf00e5de1dcf7c6502a079589baaf373d45dcf3c366d1beaa139e781b46c2ebd96dc6defb6c8c480cfe86b9569aa8346c9e229e9aea8f396ef1e26ca1da49447fa0abadb68dd55645ba56451ede227d8768c96172519453dbc06be206ff3ae77c90c711f600005c0901005809050000000c000100706f6c69636500009c08020008000500000000003c00010000000000000000100300000000000000060000007f0000000000cf00080000000003e20a41e56e00060000000104000002000000050000000404030005000000ff0700008100000003000000010000800200000012a3000002000000020000000400000005000000010400000000010020000000030000008100000001000000010000000300000003000000090000000200000006000000018000000100000004000000ff0300000800000001000000ff7f0000000100000300000007000000050000000400000001000000370900000100008002000000060000007f000000ff010000040000000200000007000000010000007f000000018000000400000083000000e0d2fffff7ffffff0008000006000000020000000500000007000000020000000500000000000080090000007566000000000000000000000400000000000000040000000600000008000000ffff000000040000020000000afaffff080000000900000004000000f00b000018000000ae0000000101000074590000fbffffff0300000001040000680000002a00000001800000190000000900000037c80000ff070000020000000600000002000000a80a0000000200000000000003000000080000000900000000000000010000002f88000000000000060000003f0000000180ffff01000000090000002cbb0000009000000800000000000100010001000700000000000000060000000800000000100000030000004b0d00000001000056e30000ffff000049ac0000010000000300000004000000090000000300000003000000010000000300000004000000090000000200000001800000070000000900000007000000060000000600000000000100080000000600000080000000bc930000070000000000000007000000a40700001f000000080000000b090000c1af4e5e0000008006000000f3c9987e02000000f7ffffff090000000700000004000000ff0f00007f000000060000008f000000ffffff7f04000000a1a0f25f040000000700000008000000001000000600000000000000a10200000800000008000000070000000600000001000000ffffff7f06000000000080004fdd00000010000001010000ffffff7fffffff7f01040000ff07000000000000a6e98517ff03000000040000ff0700000700000000020000030000000000000009000000ff00000006000000010000000600000000100000913cffff040000000100000002000000090000000900000040000000000001000000600004000000ffff0000000000800000000001000000feffffff0001000003000000920e000000800000010100000500000000002400e2ffffff0100000019000000010000000101000004000000400000000100000002000000090000000400000001000000010100000600000008000000ff7f000000000100ff0700000200000008000000030000000001000005000000050000007f00000004000000250c0000080004000700000008000500040000000404020004000000d17f7f3501000000070000004cffffff01000000008000007a0000000200000000000000e5ffffff0700000000000000040000008bc80000000400000400000009000000ff030000ff0f000000000000ff0300003f00000040000000020000000200000008000000f7ffffff59980000000800000000000000020000080000000000007c08000000000200006200000008000000ffffffff01040000070000000101000002000000000000000600000003000000ff0000000600000000000000306400000500000078000000ffffffff030000000101000005000000080000003f00000000000000010000000008000001000080ff0100001c0000000008000061000000010000000200000008000000070000000300000000000000780d0000020000000100000004000000ff0f0000ffffff7f010000000300000007000000010001000004000035e116521e920000000100000900000014210000b51f000003000000000000000000000004000000010400000600000081ffffff0000010002000000000000003f5200000600000004000000760100000001000000000000fcffffffed00000000000000ff0f00000100000003000000be000000cd000000040000002609000009000000070000000400000012000000ffffff7fd30d0000030000000400000002000000400000000900000006000000000000000800000000000000000000000004000002000000000800001ef2000020000000168f0000020000000500000007000000a8d3315c07000000890000000900000001000000080000000000010008000000ff070000070000000400000000800000020000000000000008000000010400000100010006000000a100000007000000050000000800000007000000000000000100010007000000090000005106000000000000ff0000000100000081000000f700000003000000ff000000020000000300000000020000ff7f000081000000090000006f0000000200000001010000060000005a630000720000000400000000020000080000000200000001000000010000000200000000000000ffffff7f01000000000000000600000001000000729900007b47000001000000960f0000010400008f0c00000004000056000000028400001f0000004ea5ffffe600000007000000e573000005000000000000001f0000000a0000007fffffff03000000ff0100000600000023bb00004f0000000700000004000000a5d5000008000000a10000000001000001000080ff0f00000700000001040000000000000080000001000000b0070000800000000700000005000000030000000900000001000000abf0ffff04000000f90d000001000080080000001f000000d6190000001000000000000000000000f8600000080000003c00010006000000060000003d0e00000300000008000000000102000500ff0fffffffff050101000900000001f0ffff070000001200000001000000a800060041fffd3b44e8d2d9d90029f857da6739b67f2d30bf0a995aa5d19a30b2f2d52fb18abc7729d804317a5ba7ba8b94fedba468f692def56f0fe83532ed7f72dfd778f33883469ab527d19295c5828d3fcc69faedf48a7b0ab54b6bdca02d66cc168d1ee64119cb474f4c41b2a72662f170b96ebeb5514b38f1d1b5da29d4ecf04eb34e1eaddff4d6d4b06c74be1700ea4bf367cf72b116f5819051e47ab5487fb3241b00000000c0000100bc000b0000000c000100736b6265646974003400020018000200260000000100000000000000610000006413000008000400860f000008000400ff7f0000080003000100ffff740006008717cfd8f4d36172915b85caa7808cd5b12668d249d980d9d25d85b768260b1d26d44abb7de58a96bd253d58186fb093f87b89dd9daceb2413695ca8438c6e15e476b04ab162ceeda5e9d97e36008fc4ae7d92fb92f4a0eb73b381d6881484658c3e00ea8a716c8aad23b3adea9430140000"], 0x1bac}, 0x1, 0x0, 0x0, 0x4048000}, 0x46000801) 02:31:20 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 02:31:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r4, 0x200, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20048080}, 0x8000) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:20 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:21 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffd9d, 0x0}}], 0x400000000000004, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xdf26, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80000000000, 0x7ff, 0x8, 0x0, 0x0, 0x200000000000000, 0x20000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x8}, 0x2) timer_create(0x0, &(0x7f00000004c0)={0x0, 0xa, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000500)=0x0) timer_delete(r2) timer_gettime(r2, &(0x7f00000004c0)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) write$apparmor_current(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="7065726d686174203078303030303030303030303030303030305e70726f6a69645f6d617000002d76626f786e65743129f600007070703047504c73656c696e7578757365720070726f6a69645f6d6170002f6465762f7377726164696f230070726f6a69a1ec000070002f6465762f7377726164696f2300"], 0x79) recvmsg(r1, &(0x7f00000003c0)={&(0x7f00000000c0)=@nl, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/37, 0x25}, {&(0x7f0000000180)=""/180, 0xb4}, {&(0x7f0000000240)=""/222, 0xde}], 0x3}, 0x40000000) preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 02:31:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 02:31:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x7c, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/146) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0xaaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000000780)={0x0, 0x0, 0x2080}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:21 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:21 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xfffffffffffffcc1, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a0000000000000000000800390009e1ed4c01f307d56b4879f4e7550035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227", 0x3ef}], 0x1}, 0x0) r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x66, 0x40001) r3 = shmget(0x3, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000180)=""/67) getsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000100)=0x4) sendmmsg$alg(r1, &(0x7f0000000140), 0x30a, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x0) 02:31:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 02:31:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r1, r2) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:21 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:21 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 02:31:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$SIOCX25SSUBSCRIP(r3, 0x89e1, &(0x7f0000000380)={'ip6_vti0\x00', 0x648, 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:21 executing program 4: unshare(0x400) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x8) r7 = accept4(r6, 0x0, 0x0, 0x0) listen(r7, 0x0) dup2(r5, r7) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r9}}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r4, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x6, 0x4}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0xd, 0x81, 0x7f7b}, &(0x7f0000000180)=0x40, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0xd7}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x10, &(0x7f0000000300)={&(0x7f0000000000)=""/60, 0x3c, r10}}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r12, r11) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r11, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r14}}, 0x18) r15 = socket$inet(0xa, 0x801, 0x84) connect$inet(r15, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r15, 0x8) accept4(r15, 0x0, 0x0, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r18, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r11, 0xc0286405, &(0x7f0000000580)={0x5, 0x6, r16, 0x0, r18, 0x0, 0x8, 0x5}) r19 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/checkreqprot\x00', 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000015c0)={0xffffffffffffffff, 0xc0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x9, 0x0, 0x0, 0x0, &(0x7f0000001400)={0x0, 0x4}, 0x0, 0x0, 0x0, &(0x7f0000001480)=0x5, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=0x5}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x10, &(0x7f0000000500)={&(0x7f00000003c0)=""/148, 0x94, r20}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r19, 0x10, &(0x7f0000000400)={&(0x7f00000003c0)=""/59, 0x3b, r20}}, 0x10) r21 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r22 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r22, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r21, 0x2405, r22) 02:31:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:22 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 02:31:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)={0x0, 0x0, 0x6, 0x0, [], [{0x2, 0x5, 0x0, 0x7, 0x4, 0x56}, {0xcd, 0x7, 0xff, 0x9, 0x400, 0xffff}], [[], [], [], [], [], []]}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0xeafa383d3ca2e520}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x8000000000d}, 0xe) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x1) getsockname$unix(r2, &(0x7f00000002c0)=@abs, &(0x7f0000000200)=0x6e) 02:31:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x10002, 0x0, 0x3000, 0x2000, &(0x7f000003f000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:22 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 02:31:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x5, 0xa8, 0x0, 0xfffffffffffffffe}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 02:31:22 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x401000, 0x0) getsockopt$inet_dccp_buf(r3, 0x21, 0x60, &(0x7f0000000380)=""/226, &(0x7f0000000140)=0xe2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r5, r4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r7}}, 0x18) r8 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0xbd, 0x101840) ioctl$KVM_GET_MSR_INDEX_LIST(r8, 0xc004ae02, &(0x7f0000000480)={0x3, [0x0, 0x0, 0x0]}) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000180)={0x1, 0x1, [0xfffffffffffffffa, 0x4, 0xc8, 0x9, 0x8, 0xcb0, 0x7dc9d71, 0x4]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:22 executing program 4: r0 = gettid() timer_create(0xb, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000400)) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000180)=""/176, 0xb0, 0x10000, 0x7, 0x1, 0x9a, 0xfffffffffffffffd}, 0x120) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb1}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0x88308aa) 02:31:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2) 02:31:22 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200200) openat$cgroup_type(r2, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000000), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x18) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x1, &(0x7f0000000100), 0x4) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, 0x0, &(0x7f00000005c0)) 02:31:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) chown(&(0x7f0000000080)='./file0\x00', r2, 0xee00) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3ffffffd, 0x0, 0x0, 0x0, 0x800000004cb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r5, r4) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) lsetxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:hald_exec_t:s0\x00', 0x21, 0xc3f05bfc0b9e9d2d) listen(r9, 0x8) r10 = accept4(r9, 0x0, 0x0, 0x0) listen(r10, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r10, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e21, 0x2, @empty, 0x101}, {0xa, 0x4e20, 0x3, @mcast2, 0x8}, 0x996, [0x0, 0x3, 0x80d, 0x1, 0x6, 0x6, 0x2f28f0a9, 0x3]}, 0x5c) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r7}}, 0x18) ioctl$KDMKTONE(r4, 0x4b30, 0x70d6aec3) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:31:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:23 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:23 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3) 02:31:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:23 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4) 02:31:23 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:23 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11) 02:31:24 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r9, r8) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r8, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r11}}, 0x18) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000000)={0x200, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000140)={0xe9, 0x0, 0x1, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000100)={0x8, r12, 0x0, 0x418}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000080)='/dev/usbmon0\x00', 0x248802, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = getpid() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x6, 0xffffffffffffffff, 0x0) sched_getparam(r4, &(0x7f0000000140)) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x8) r6 = accept4(r5, 0x0, 0x0, 0x0) listen(r6, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000007c0)={@dev, @rand_addr, 0x0}, &(0x7f0000000800)=0xc) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x100000000, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$netlink(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r21, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r23}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r20, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r23}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r24 = socket$inet(0xa, 0x801, 0x84) connect$inet(r24, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r24, 0x8) r25 = accept4(r24, 0x0, 0x0, 0x0) listen(r25, 0x0) accept$packet(r25, &(0x7f0000004740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004780)=0x14) sendmmsg$inet(r6, &(0x7f0000004a80)=[{{&(0x7f0000000180)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000400)="d4e836feb2ab9926295b8acda1e2a5e4c3aa027f622cfd5d7544bd397dad693228c48e322e04cdff0489f0109877926cbecb492fdaa77f41d82d7231ab8dd845bf8d7970c2c5239e83db8898a2a5d4af538510bf419d3ca0f69f6976379f0583e34ae153a200dce0a6b223d5011fdf1633a45857b9076563f676bebe99e9dc12ca393e25780259887896505a140d06bf4e480e488cc1ac35cca86bf9487bc33381023081c8a6e86cee89339c94d0ff79e1ff124ff1ed78ae4d4b6f8d2a86", 0xbe}, {&(0x7f00000001c0)="99be84476a13b2c426804634fcde5c96b2740f07c6", 0x15}, {&(0x7f00000004c0)="e711dbf2a730fe0c132777fc7955f54daf3223c5ae519db44637b3b4a353036cfcae346b8d4f8a8565cd8c78526c5f382a7a92bd0b73a8e0fbf14b082b19c6f8de3a8a7abd33c1a1c2c4762d8ac62712c3bb04baca19dc4197e095dbe854b5ff44d8652ac6c51ffb24af6c5753b2eb2c4f33e22fbab84b3be837b6a24ccad12ea2bea3b8e4d27e2a1d8fe8f6b44126d5cc3d09ae4e14b6071eeea027aee27d60df4b5709f0d7f42fcfb8da5d124fbb786e2c0e4b2920d3e16076bdb74b3b279ce53e79481989", 0xc6}, {&(0x7f00000005c0)="9f86d38bee1b44873f86c326141aa64a21d977ffb4db0949a495f263fc6e3a1d65b785cda60afcd10b21d18eed85000e10a663b0a13618be9134b500dcb49af35024940316694dbcdc9f899411a74518b68211fab6b9e4783b325f774a3edf8308291cc23e00cbd124d748c6f91574e292275903adccca106af151cba3b7acea63757c", 0x83}], 0x4, &(0x7f0000000840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @loopback, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xf684}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x97}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xa8}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa87b}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @rand_addr=0x8, @empty}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6bfd}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}], 0xd0}}, {{&(0x7f0000000940)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000000f00)=[{&(0x7f0000000980)="4fe20df36ea276eb8628ff221914d037e2e0df60e23ec08735b3bdff515e94d7ba5d3e259c717fa8d77941a3a8bdf89d1b6e515ea1395cfeedcc5e46081e64c64153ef112530a01c9e3cb8b35c935ca14161485de08c5422128ca8f78f09553b3c632845843b9faad34246797ad683f3531f849c6c8f646c55b89b644b0319434fe19f82a5d7268dea55dc9545fa38573153370aa54634120058d4825f6e2322a32262822cd4197f83c47190ab81e3f0f2da3d41e77181f9c85eb3263c53da540b4e194942a430801c72fc12e0", 0xcd}, {&(0x7f0000000a80)="005d9f914be1ac8a8b88dab6eea69e7ca2f0bf2d0905fb032253d30af4e9a841e1b25a84e5a434bf606097cd655886044deba6d2de340e5bbc1a76c498cf3e441a61d5c9fabf36d36692442d3b097ff9d7068472ae2a41194de7e7d5b93ad325399778af60c5a8dd88bc0249aa9b41d7659594c4539c08a3ffd45d08e50296558f139371a882d17f0ce735bf6217750aef1f6a9fc64caa5191de307bda11ef2ee8e4dd6e60fc3744403b584a8c77be", 0xaf}, {&(0x7f0000000b40)="433b44886c0b731e5f1f16da312b419c93b95b554671ab0b35ecb0ec1dea41f9bcb1c5a206f16b1143d38d68590c29d9f4d6eb820d265b935878477f96c3c77733f0b0a5ab2d158afa82f3f663c8ed3efdf1731b66793ad48df77cac72742b9e4e498954e53a4553d5d3fad08a5ff7d5b89426eb", 0x74}, {&(0x7f0000000bc0)="6d396af27cb24c8cba8b9177e984c0285504be765c167f55aefc6cdf8b50225fa4937dcb5b5546662aaea577b7226e1d0a3b16552291ef290723415f53b15b4248c6bdedb5ece2926946f775cecb927845681892989759cc5abe532e72f2ab9bc0b01bdc64d0e5379c0702131e6e57a80b094fd4334e57eace7f4ddd87d3df044ede82da6ee8aa8c270979dfe0a50fbe82de00078514da3f4cd2e475a1875ad8d265673d7ba1727e30adb9eafb72e5ae63be91800d8e5e4c89579d3d19c5187d1409d3dde2a3956f511f78128b2ce168a10dd34fca73eae34c139f7f151200e6b1ee46850c3ab3a9", 0xe8}, {&(0x7f0000000cc0)="c899a950ce1769d2f1b403a3c762a8f390bd67e5921ad535411ef22e825957e569406add125afee5ecd66ca426cafc7303f9e34d1fdb7b401150b021ce6ff73e100f0c6c955bb77448890a56a305bcfa862342aef6f8c129bdf39f33dfe9352d465b57d4af1553bba696f7ce95edee2b9ca98e2cf30f12ce71199de445732d9d873cceaec5118549eb1aa8ea460d6601c14af2d4e9ed394558542d265d6f412e771fa1", 0xa3}, {&(0x7f0000000d80)="2498bcad94214105d66a3f88bd2dcbc0cb899c495c796fd41025817d45862e35da4a6ad3d0318611a1553cbb7b7ecce32321a8f5177d7eb7291de9e86b56f7ad8fe4e4cd118c794cc0807549cf6d1cc1ec994a0d9c6d5e26875828eb21851f45d00521b6377b4f3d451cf90f0a555b040319be0f9f459c84136d9696aed2f7d6ed629d9b2a1b08762f43677666c5706bd24664839a341b59baad19af27f9d71a5e6e3775199d5fcb606a5a7789464022533320bbfd35f4f14f454e6b5d8702cccbbcfa47539608987d5c18a0a93f41e87f453759e38488217e6615206ab681f7cd882a8799f29241df0d29d8", 0xec}, {&(0x7f0000000e80)="588f50a440600e15f4b2ddb9e4b810df25038e67e943562e81b0a182287ae3688da9124ea890278b88fc4c380a1a357233d95e2233a229d42e273e987328e047de51b6ae3ab908ce8d13b574aa122389d633f8", 0x53}], 0x7, &(0x7f0000000f80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffffffffffffff80}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2e}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7fff}}], 0x60}}, {{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000001000)="b9310bfcf9af45f95784ac0e80c229b6acfcf72f186bf4b9b91a9583264c6eeccff32151875bae2be601a9cb4541309a6d27ef41ce9457cf677e3e2211d76d7e802ff939c32bb00daac560e37b7129c32a206f290403c8585da9f545e8245ec4979ce5df02b551f0a1d7020ddaec75d5f0607de69d827dbb9940ce6b1ca4fd0a4e85948260f86d8992fd38dfd9dba867618a80f01c3545f4880acdd8d9af960414d1ee3900fb92af08a14fc082071d233f63aef7fcd9fd29f8bc4850a8457725147ab398f5c7360d4585024a77bf18e79c01cbaf7b6622eef1cc273c", 0xdc}, {&(0x7f0000001100)="ff16348fd5ff667ffc10c21b8b4c821dab718d2c7c2646dc8e5bc96eec17e7eebaa28aed05", 0x25}, {&(0x7f0000001140)="244ebb845e3c7cd858b0ca568c7a3e35742e32cf17e251f4afc84e5233eb93e9c19ddc3b3e793ecaeca3f9110a39f3b2a5d976e58e9956ceaae72ea7658b9e01749053188830ad45", 0x48}], 0x3, &(0x7f0000001200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r15, @empty, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xb7b8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x70, 0x0, 0x7, {[@noop, @noop, @rr={0x7, 0x7, 0x8, [@multicast2]}, @cipso={0x86, 0x37, 0x6, [{0x0, 0xc, "b7a6f127e12008b3ac50"}, {0x7, 0x11, "f6842b70b5df4026b58e41f191a483"}, {0x6ded274f1074cbde, 0x11, "1bda81f2837af4f4fed65c1d6972f5"}, {0x1defeee69485cf7a, 0x3, "d7"}]}, @cipso={0x86, 0x1e, 0x9, [{0x2, 0x5, "f800cb"}, {0x0, 0xd, "b34d39123015d409af9e8b"}, {0x1aa9d3983bdf1410, 0x6, "9f20856d"}]}]}}}], 0xd8}}, {{&(0x7f0000001300)={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f00000023c0)=[{&(0x7f0000001340)="3f6adbda1c2bf8478278738e7a5c8d566cdc853d59b29ebb576990eba243f3819c05ef3b90884bc2df492f097567545c91785dd2b3ca145e8c9cb4b25806da07f9be02120f90be168543ebf5b52d4e5416b485fc3e123613db263e", 0x5b}, {&(0x7f00000013c0)="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", 0x1000}], 0x2, &(0x7f0000002400)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r19, @rand_addr=0x1, @loopback}}}, @ip_retopts={{0x60, 0x0, 0x7, {[@rr={0x7, 0xf, 0x4b01, [@multicast1, @multicast2, @loopback]}, @timestamp={0x44, 0x28, 0x6, 0x0, 0x7, [{[], 0x101}, {[@local], 0x2}, {[@rand_addr=0xfff], 0x200}, {[], 0x80000001}, {[@loopback], 0x7}, {[], 0x3}]}, @ssrr={0x89, 0xb, 0x0, [@multicast1, @loopback]}, @end, @lsrr={0x83, 0xb, 0x10001, [@rand_addr=0x80000001, @multicast1]}]}}}, @ip_retopts={{0x58, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x7, [@remote]}, @noop, @cipso={0x86, 0x29, 0xfffffffffffffffd, [{0x0, 0xe, "eb4cf4763c7d546689472fcd"}, {0x0, 0xc, "2322147935534193c5a8"}, {0x6, 0x7, "655653cc1d"}, {0x5, 0x2}]}, @timestamp={0x44, 0xc, 0x1f, 0x3, 0x3, [{[@rand_addr=0x101], 0x8}]}, @ra={0x94, 0x6}, @generic={0x83, 0x5, "baaa93"}]}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x7, [@multicast2, @multicast1]}, @end, @ra={0x94, 0x6, 0x5}]}}}], 0x100}}, {{&(0x7f0000002500)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000003a00)=[{&(0x7f0000002540)="f6ccd8caf6ad05d365b445677d9ed1b8564892ac29dd28a73932293eaa4b19649b3eed28a821905b61ac9d309c4b72ac4f98ab4376bd67d333a87ed563769aa4c31f5eb61d65fe116c8f457771fb8c637b33acb7d0ba35d64487a40de313a0d94b40b9f1daad22d562f74b525f60138c5ce3", 0x72}, {&(0x7f00000025c0)="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", 0x1000}, {&(0x7f00000035c0)="582dbdf720f502718af58d8e3c5ebe5664470cf0e1aefc1118afe5c560ce1bd9cdafc98510ed90d46a9ffbe769d7ba5048af12d421e101dfe034827ef3846ceafd8a4d4c377670c34ec046d69cb44a2abbb06c3232cf3fc98c6b298bc2a901c1b809f2aa", 0x64}, {&(0x7f0000003640)="37e512314fd17770a689a06abc91f1482e756435cf82e2a3c4495911f98cf0b27e02313ba1db6d2fbb6a5e81b7f165f0b4dc952d72fc8f659239c82a32b100d60820c1e67147cdbb9c2ccc0d65", 0x4d}, {&(0x7f00000036c0)="6d4e19096c8bb4cec0862599b01289c86dd7c0fc45a86ab87963781736c08c50104306552d9d76f0bfcb06c66b205f18a4390a920f6b20102fa1026d07e4569fd8afdfff4225c9c765e86d2adae7c53cd290b4ad8eb6c7c30a7c6adcd71e7b04546963cf583effe9764f929aa2dd", 0x6e}, {&(0x7f0000003740)="4d3447a87252343e2331d01f26144f7bb550cb841a62c423e60e5e7dca82bc4477aabbec2df9357e8e8eed37568aab3d175cde0a858b28de75ea024df704057c781962a51a0095644349949b498089bcab6108dcf48d65a457cf20e8512c66d9f69b058402934206f6c59833920cd851768e04436ba7cab007586c325b2a667d21b93081111a526ea95c1fa052a4c0ae228ba87832749b06fd3e1fcc68156dec1b1e92e2e80e2b471788fd97c2416af28a3828557fa08428df965f", 0xbb}, {&(0x7f0000003800)="0f4f99c8742f4ce8d172f33163c49e6acd9d2cc1728b3380b8edd39f586199744aae16b3ed6b5cc8de13accb0a31cda6fe8ec2429eb4bc43fac3e12a745ae4474c68148c76364682015437ad88538f8d0c517571bb053d507f12cbf28f69ea847a889f67cdaabe4321c5674b1e5dbdef71a27d74f42b379d5d8dac4b850d2c59fc3533a4ea1a6843e28c2682dbe3fcf3151d2c5ddec37335da6213", 0x9b}, {&(0x7f00000038c0)="89da54f45ba74971b3afddad5469a341ca530c470d791af9086e7e3f914312d0aa02d02612bd64a1f7b5d18661738b9e029af3f2e94b45f22b13db0b789c065032a0dca6c053da79f0a31a24a667fbb1bdb044e35050ed15c58cd374a028828a8874c06d24c5d904c2ae5bee86614d50a0444fece4c73a70beb27a0a3b1d6415c47473ed5f1233ba59ee1ce4b9e00553fd07e198c81f20791f2a886439457c1dba9613d64e", 0xa5}, {&(0x7f0000003980)="1f75bd5e3cf96034e634588f6e69b914ac3641cc5bfd18a8b2a731455b078026264e80201439f973bf8a5c29689ea9f27385a90a3392260622fac101562b02abf2fba8d9f88822", 0x47}], 0x9, &(0x7f0000003ac0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x93}}], 0x18}}, {{0x0, 0x0, &(0x7f0000003e00)=[{&(0x7f0000003b00)="b87917af625274065115a874fd93e32cf5bad9550a45272b64d377d2c3bbb2e76dc48698", 0x24}, {&(0x7f0000003b40)="6547f23ded0ccd7e7a685b5540e782f0c7ea2d1f94477163c182a207176c0b4cf15ff2c0771e550d384fd1bc5c8707c92fcf06554871f4c7504ddd248a3a7e55d5efa90793c939385c149660c637fc290944ab8d5f6246f293a87b07c271a615494c8b112024675abeb7ba85229579078b652ef4f51a23d9ac6d686af3fcb75a0209874b72a0ed36dd3e5f25899e0e761407e7a39d9df49b34b5d0f683f157e39906fc7ea935febec1b7127f455e07ce93b4a6de3b53c06d9a92e7093972dc550a06bb529956d53dc3", 0xc9}, {&(0x7f0000003c40)="888443f4dfbfefedbf8a036ce206ebd499c1f20f3943ab1aa6f1dfa614b4468569", 0x21}, {&(0x7f0000003c80)="7943a295ba3fef234d17793462", 0xd}, {&(0x7f0000003cc0)="d2e9a8f53d3a0fda0fa45c352915f8e6f49d", 0x12}, {&(0x7f0000003d00)="9958538ba7c1578a748c6d0a2f2d0facbac94c47be76b82543caea0f6595cc238a2b24b3c12a26b0b82f513be37ee4029cda97091aa0ea6b98b4994fdd5d2747240c4b0906176687d8f461ca00fa7d13c1d6d29195436ef9abbceb07745f661d98c06dabf157962be3e854817c0948199c811e8a6a1eac4d434da470c8955bc012c86fc165b21f93ad64e87bd7b6439223fe41ecd5fa1fe368b9925457b87789e45362d3862b856da5713a88eca3c3c3f434c5c0989ac9a20192fccf2a3044b6d29b525b7e8ac0f7d643cc", 0xcb}], 0x6}}, {{&(0x7f0000003e80)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000003f00)=[{&(0x7f0000003ec0)="e679ede701eff74fc65b78cac52c5534a09222b5cf78e9960ca2d55eca931c04466f51ff", 0x24}], 0x1, &(0x7f0000003f40)=[@ip_retopts={{0x48, 0x0, 0x7, {[@cipso={0x86, 0x32, 0x6, [{0x7, 0xb, "7bf714d86fbe237789"}, {0x6, 0x9, "ed05c0d6251b78"}, {0x0, 0xd, "b76e58196d9b8031f5df5b"}, {0x1, 0xb, "c205cda0396e5d611a"}]}, @ra={0x94, 0x6, 0x7ff}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_retopts={{0xd8, 0x0, 0x7, {[@cipso={0x86, 0x2b, 0x1, [{0x1, 0xe, "05f7ad4afa35d68572a5f8bd"}, {0x2, 0x4, "2487"}, {0x1, 0x6, "688ea8e7"}, {0x2, 0xd, "24f94b258357c6795790d6"}]}, @ra={0x94, 0x6, 0xffffffff}, @rr={0x7, 0x7, 0xffffffffffffff01, [@multicast2]}, @lsrr={0x83, 0x13, 0x4, [@local, @multicast2, @multicast1, @remote]}, @lsrr={0x83, 0x13, 0x40, [@local, @rand_addr=0xffff, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @ssrr={0x89, 0x13, 0x8, [@broadcast, @remote, @local, @empty]}, @lsrr={0x83, 0xf, 0x38, [@local, @multicast2, @remote]}, @ssrr={0x89, 0x17, 0x1ff, [@rand_addr=0x600000000000000, @empty, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote]}, @cipso={0x86, 0x15, 0xe014, [{0x7, 0xf, "90298d5327a27a7420ba80d457"}]}, @rr={0x7, 0x1b, 0x5, [@rand_addr=0x5, @rand_addr=0x8, @remote, @dev={0xac, 0x14, 0x14, 0x15}, @rand_addr=0x10000, @rand_addr=0x5]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffffffffbff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x168}}, {{0x0, 0x0, &(0x7f0000004500)=[{&(0x7f00000040c0)="664456b7c590e6e48c682e2e76bce6ccdb77d4eb7907cc498dd16d56cbecc39ea5f00612e0c75961b19659bae7a35f6c4d84e8fca26bd5ee94a46dec0c52fa409b65e800f240174d3145542b9bbe4e", 0x4f}, {&(0x7f0000004140)="a06d27a378d77caba7272dd6d6674d7585773e4686715c5de90471243732043c2e79aa00fa355f05584b51d651d113fecc5e9bb135b5ad13cadf43da38c1c3eec82f8a6734f54782838d1491a428ee4e3f1c6a98ee0676489338dae7b446470d1cabad9f42c2aa3bfdac1648b9dddb37efc753044fdb44270a0fb44d4bfde647b01eee2d20539b91d2cebe254d7a5d5d5796462f2729c918c155fdc411057544bbd1a6016f96c3a370c8126800c808bf0df8b4ae030958ed7991058039499061d53d5053b9aa05085f4207e67a0a43640ef86d614897c47bd62d2cf0073c56762c2b20ea9210cf09afc65568d4544ca939", 0xf1}, {&(0x7f0000004240)="13943e56a93a8c45c157a2b546291b3d742cf0b8fab986f30d581a083d988eb667fdfc14ffdbc588b1dc5efbc080ad14ccf817551b65b225426be01c60b64cfbba07993171c0daf9be1d6a3592e62ec4d62f00d29622a5bc31c897301cef94a10d0c0bd96deb6ad0222da6f12d1f864334de458962214429029bf344aed48c467c298f8b6e26afa40e133a713d463df6e8f2e5bdb8c4b4c8ad514b3e1bd3c0c07661ea53ab438f7e5b0966211078fb68520de97ac7239c9e9be398354e96507377e5d3d620efdeedb13ae8a6e2cd90be57d9b7e91706e42c22b4beb01c5612a86be6db0a8b422b79172a3ef4315037953b690954", 0xf4}, {&(0x7f0000004340)="6c3af6c2878b0ae5e8344cea8b78436852dd775dfeee96fbf080cb2d9dbd0b3c5695289bf86d0bba022101951ee770756cbfe8d0eff4b69f5b00f5cf696bcbc7882657cc650ea04807757d8f70100309119290efc818032221ea4fab061d7e13d43a5983533684264512087555fe32e1f30e7dba", 0x74}, {&(0x7f00000043c0)="930d788ab8b3009bc1413770a32c696b660cb5903c2e8dd4457c5c06d722be58d4867bdc2ee8d7c0fd0075211107cfd9f873ab9605af9cfb9fec897040146ea53bf4b5", 0x43}, {&(0x7f0000004440)="e1bfd433a64958a63e7b10e96fc9567cb2a20a50e5e2f1b5e1fb3592362220d082373798cb8d72d86e35d1df999b01c2f9cb542f2a09fb6ece0a8333fb0677add9496878f37488958b77805ebe0481caa91ae78571b03a7d59310b557ff7f05b538aab681ae5376af6a345fff9d8", 0x6e}, {&(0x7f00000044c0)="c38c76a025897135bd5e74ad270af560ef57ef77034cdfe76118e8f2c470a69797bbcec47ccef9912e8ada1745863f", 0x2f}], 0x7, &(0x7f0000004580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x81}}], 0x18}}, {{&(0x7f00000045c0)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000004700)=[{&(0x7f0000004600)="7c52c19b7202c16f0e8425ee4c2886f7d02cfafb0a759eb78ec523731e966b63ad17803205cce658943ffa88e73c2338d80a548f8e150da0a8b1babb1ee057a4edfd9dcea2ac699cd241b8d1b520a15c0402464801c19751594b8ff6614d3b85c5c4be44c8b552b99ef6cb0decd9279f8a6d41b2bbc6ae8ff731db45ab05feb01eab2bbad27e58b986ad930181764716428fcbfa94e55923f168c7c3815996980e86e0d36ca77f49ed46b982690ae58914aaa5833a52cd104b32785da3038c193786619cd9b1c2d0ac", 0xc9}], 0x1, &(0x7f00000047c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r23, @broadcast, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffffffffff7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}, @ip_ttl={{0x14}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r26, @broadcast, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11}}], 0xd0}}, {{0x0, 0x0, &(0x7f0000004a40)=[{&(0x7f00000048c0)="7ad663465cf75bbf88ad908c6fa8dca776d4f684c8a37df0e375ec7d9a93e9f36ad9c1b946dc7daa276f6c805cdfd8ab822fd3cc501ce8ed8f589d73993cb56a576d", 0x42}, {&(0x7f0000004940)="6e722ec01f5959d96c1117de14e6aa2274c9dafb1d1abc0417459ff7a6b1693b4fc90b2e84231893a8be6b500bed300edab9d10216030b8d67f82460a6516fdbf5aa96451a5375d3403943f7efa818d65d3d2bf87c40530eee1d16058907305ad67add389c96187b9a920a7eb31f5dffe430828a22435a62791a4e2849253a988ce181b5ac34a95153b1689fad13aba6c920585e05721de99f15d96e58b8a76fbbd4a65e3726261e9c90", 0xaa}, {&(0x7f0000004a00)="03f75f249160b608aa0b626ff0c2dc7af34f", 0x12}], 0x3}}], 0xa, 0x8090) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r27 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000240)=0x60, 0x0) readahead(r27, 0x4, 0x5342) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:24 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:24 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:24 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:24 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300) 02:31:24 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:24 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:24 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80000001, 0x60080) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x7) r1 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x6, 0xffffffffffffffff, 0x0) getpid() r2 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x0, 0x75f}, r2, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3e8) 02:31:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:25 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:25 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:25 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x20000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0e, 0xc59c8c94d2a288f9, @perf_config_ext={0x4, 0xd4}}, 0x0, 0x0, r0, 0x0) r4 = getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r6, r5) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r8}}, 0x18) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000240)) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x6, 0xffffffffffffffff, 0x0) getpid() r9 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x80000000, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x4, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f, 0x0, 0x7}, r9, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r11, r10) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r10, &(0x7f0000000280)={0x13, 0xffffffffffffffbc, 0xfa00, {0x0, r13}}, 0x18) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r15 = socket$inet(0xa, 0x801, 0x84) connect$inet(r15, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r15, 0x8) accept4(r15, 0x0, 0x0, 0x0) fsetxattr$security_selinux(r15, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:klogd_exec_t:s0\x00', 0x22, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r14, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100) 02:31:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:25 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:25 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:25 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x9, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @default}, [@bcast, @bcast, @bcast, @remote, @null, @rose, @default, @rose]}, &(0x7f0000000000)=0x48, 0x800) 02:31:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) listen(r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') preadv(r4, &(0x7f0000000740)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x17) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreq(r5, 0x0, 0x23, &(0x7f0000008880)={@broadcast, @dev}, &(0x7f00000088c0)=0x8) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000580)={0x6, @multicast2, 0x0, 0x0, 'dh\x00', 0x20, 0x7, 0x1a}, 0x2c) r6 = accept(r5, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES16=r7, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x40000) sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4008202}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x130, r7, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf2c3}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x400}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0xf}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x16}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @local}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x3ff}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffffd}]}]}, 0x130}, 0x1, 0x0, 0x0, 0xbe511032d7139bee}, 0x4000) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="db3329bd7000fcdbdf2506000000500003001400020069666230000000000000000000000000140002006970364f76746930000000000000000008000300010000000800080003000000140002007465616d3000"/94], 0x64}, 0x1, 0x0, 0x0, 0x40000080}, 0x24008840) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = syz_open_dev$dspn(&(0x7f0000000400)='/dev/dsp#\x00', 0x6be, 0x80) ioctl$KVM_CREATE_DEVICE(r9, 0xc00caee0, &(0x7f0000000440)={0x7, r4}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 02:31:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:25 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803) 02:31:25 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:25 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x6, 0xffffffffffffffff, 0x0) sched_setparam(r5, &(0x7f0000000000)=0xffffffff00000001) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r7}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x6338, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:26 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff) 02:31:26 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x6, 0xffffffffffffffff, 0x0) getpid() r1 = getpid() openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x121200, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x7ff, 0x78, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x5, 0x4, 0xfffffffffffffffd, 0xda, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x7, 0x40, 0x0, 0x0, 0x1, 0x1eb, 0x80000000, 0x7f, 0x4, 0x3, 0x0, 0xfffffffffffffffe, 0x100000001, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff001, 0x800}, 0x40, 0x3, 0x75f}, r1, 0xe, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r6, 0xc0206434, &(0x7f0000000100)={0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$inet(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf29\x01\x8dmsJ\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0') pwrite64(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 02:31:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000140)={0x0, 0x0, [0x6, 0x7fff, 0x6, 0x1]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:26 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:26 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1000000) 02:31:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:26 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:26 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x1) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000140)={0x4, 0x8000, 0x0, 0xa9a0, 0x3ff, 0x20, 0x6}, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) accept4(r3, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r5 = getpid() r6 = getpid() kcmp$KCMP_EPOLL_TFD(r5, r6, 0x6, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000240)=r5) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r7 = getpid() r8 = getpid() kcmp$KCMP_EPOLL_TFD(r7, r8, 0x6, 0xffffffffffffffff, 0x0) tgkill(r5, r7, 0x39) 02:31:26 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:26 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r0, r0, 0x0, 0x9) openat$usbmon(0xffffffffffffff9c, &(0x7f0000000040)='/dev/usbmon0\x00', 0x242083, 0x0) 02:31:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x2000000) 02:31:27 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb, 0x0, 0x19]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0xe8002, 0x0, [0xfffffffffffff8ee, 0x7, 0x2, 0xed3, 0x4, 0x9, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 645.462318] syz-executor.5 (18802): /proc/18801/oom_adj is deprecated, please use /proc/18801/oom_score_adj instead. 02:31:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:27 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x3000000) 02:31:27 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x7, 0xaa, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r1, r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) listen(r5, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x1, "33c476a5b8152489"}) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r3}}, 0x18) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000080)={0x1ff, 0x0, 0x1017, 0x1, 0xa6a, {0xffffffffffffff80, 0x1f}, 0x1}) 02:31:27 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:27 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x10400) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000400)="48eafe42487452ec643c666a1ff4919025be703f59e9eb29221bdfcf1c20c090925a5ed1d4674eb1fafa20d1724b248123ead8bdc8c9900bf36d4333e3c0ed57b12bfd536b525a160946c3ee4dc868a0ad2fe214c5cb49f4110183056ff4f3c7484dbfcaecf37c1b6a19c70da6307c6e49802d956c1ce129a1b422fbfc6138280933a5fcb9399e574989c2f0118293f769af41e773287115ddc9a849c5af39f1abc14c", &(0x7f0000000180)=""/90}, 0x20) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000380)="b9800000c00f3237010000000f309a090000006500660f3882af724d0000b9800000c00f3235001000000f30c74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x5c}], 0x1, 0x0, 0x0, 0x364) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18b2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x40) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000140)=0x9, 0x4) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x8) r6 = accept4(r5, 0x0, 0x0, 0x0) listen(r6, 0x0) setsockopt$netrom_NETROM_T2(r6, 0x103, 0x2, &(0x7f00000000c0)=0x3, 0x4) write$P9_RATTACH(r4, &(0x7f0000000500)={0x14, 0x69, 0x1, {0x80, 0x3}}, 0x14) write$P9_RFLUSH(r4, &(0x7f00000004c0)={0x7, 0x6d, 0x1}, 0x7) 02:31:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:27 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:27 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4000000) 02:31:27 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x6, 0x20000) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000140)) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) listen(r5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000380)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5b5e7b6531362cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:27 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r4}}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000000)={0x7, 0x1, 0x5, 0x1ee, '\x00', 0x80000000}) 02:31:27 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x11000000) 02:31:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x100, 0x6001) ioctl$KVM_SMI(r3, 0xaeb7) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 02:31:28 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x4) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f0000000380)={@null=' \x00', 0x2, 'team_slave_1\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:28 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe8030000) 02:31:28 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:28 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1aa, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xffff8000) 02:31:28 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:28 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:29 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='8\v4\x83\xab\xe0\xbc*\x92\x00\x00\x00x:\x00', 0x0, 0x60400) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)={0x1}) 02:31:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x8000000000) 02:31:29 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb00000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) accept4(r3, 0x0, 0x0, 0x0) getsockopt(r3, 0x101, 0x400, &(0x7f0000000380)=""/216, &(0x7f0000000080)=0xd8) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:29 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x8010aebc, &(0x7f0000000200)) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000000)="65a1690fe72f84ad2c9e48ba5faa95eff61c45f4beade5360a6def2854d387af35fa21df695b3416") ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x11d8e3) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) clone(0x80000000, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") inotify_init1(0x0) 02:31:29 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x80ffff00000000) 02:31:29 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x2a0905, 0x0) fcntl$dupfd(r3, 0x406, r1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:29 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:29 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x100000000000000) 02:31:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f0000000140)='./file0\x00', 0x20000, 0x111) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f00000000c0)={r6}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000380)={r6, @in={{0x2, 0x4e21, @broadcast}}, 0xbe, 0x5, 0x8001, 0x56e49565, 0xf9b2}, &(0x7f0000000180)=0x98) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x180, 0x0) ioctl$SIOCRSACCEPT(r7, 0x89e3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1000000000000000, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:30 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:30 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) 02:31:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x200000000000000) 02:31:30 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:30 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) 02:31:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000180)=@md5={0x1, "60f3df4e3a854ede774a1a3d54c83788"}, 0x11, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x6, 0x35086, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x7, 0x0, 0x10000000000003, 0x40000000, 0x1, 0x3, 0x800000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30e, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x1}, 0x40, 0x0, 0x0, 0x15, 0x0, 0x1, 0x7}, 0x0, 0xd, 0xffffffffffffffff, 0x8) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) r4 = accept4(r3, 0x0, 0x0, 0x0) listen(r4, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f0000000400)=0x12, 0x4) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r5, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r5, 0x1) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000000c0)={r7}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000440)={r7, 0x3ff}, 0x8) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x9bce38e8a6bbc354) getsockname$netrom(r8, &(0x7f0000000380)={{0x3, @default}, [@null, @netrom, @default, @null, @default, @remote, @rose, @null]}, &(0x7f0000000240)=0x48) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:30 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:30 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x300000000000000) 02:31:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) socket$inet(0xa, 0x0, 0x0) 02:31:30 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:30 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') r1 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x95, 0x101400) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r3, r2) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r5}}, 0x18) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000380)="bad00466ed6526360f00540066b9490b00000f3266b9800000c00f326635002000000f300f00518f66b8050000000f23c80f21f86635040030000f23f80f017e033d0048660f388094c69abad10466b80010000066ef", 0x56}], 0x1, 0x90, &(0x7f0000000400)=[@vmwrite={0x8, 0x0, 0x2, 0x0, 0xa1, 0x0, 0x1ff, 0x0, 0x6}], 0x1) r6 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) set_mempolicy(0x4000, &(0x7f0000000080)=0x1f, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 02:31:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x400000000000000) 02:31:30 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:31 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1200000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000540)=ANY=[@ANYBLOB="04000000000000000700000001000000000000000000000008000000ff0100000000000000000000000000000000000000000000000000000000000003000000000000000000000005000000000000000100000000000000060000000000000005000000050000000100000002000000000000000000000000000100000000000200000000000000000000000000000002000000000100000700000002fd017bd4000000000000007f000000fdffffff000000000000000000000000000000000000000000000000e7fa6eee8b6275daeeba133aeabb4a9014106404b95d8b394337a5936897d790dfc2b7177bf400514a3b67bbf127bbeb4530a9ab491d28cb5af7830083c3b2ad5740f6424d7ae08c6e4e6d756e6e0ef9bee3e47655f59790f23c7f2d49361f005fe75acab9649bf1bd4c9113a2d287ab1c33fb530d7030b6e51d5e1a0cc536e23cf1dbe9d9d8a91a0800a2d9182201f1c37eeaa0bedb1ad532931f7e2b7ec3adf26299cf8e6fedfd4c3bae68846fe945afffeb9d07f3a7645061f562193204e9419fa371ecc9a9f77a519dcfba698d75e0ca8b3c00f3e18f5abb45d9"]) 02:31:31 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1300000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x1100000000000000) 02:31:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:31 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:31 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r2, r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r4}}, 0x18) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x0) 02:31:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0xe803000000000000) 02:31:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:31 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:32 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) listen(r3, 0x0) sendto$inet(r3, &(0x7f0000000140)="7dc2b99eb1322572d403eaa6932711", 0xf, 0x20000000, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:31:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:32 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:32 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:32 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, r0, 0x2, 0x1}, 0x3c) [ 650.758090] kvm [25083]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000005 [ 650.778554] kvm [25083]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000b 02:31:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:32 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:32 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:32 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 02:31:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000380)={{0x100000000, 0x68906999}, {0x7ff, 0x4}, 0x10000, 0x1, 0x9}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff1ce3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r8, r7) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r10}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r7, 0x40505330, &(0x7f0000000140)={{0x1, 0xffffffffffffffa6}, {0x7d66, 0x8}, 0x10000, 0x2, 0x100}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:32 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 02:31:33 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:33 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0xfffffffffffffffe, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r4, r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {0x0, r6}}, 0x18) r7 = openat(r3, &(0x7f0000000140)='./file0\x00', 0x10000, 0x4) ioctl$SG_GET_KEEP_ORPHAN(r7, 0x2288, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:33 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:33 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 02:31:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 02:31:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0xb0c0d614e17c4bd0, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000180)=0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) listen(r5, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) r7 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_INFO(r7, 0xe, &(0x7f0000000380)=""/215) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x8) r8 = accept4(r6, 0x0, 0x0, 0x0) listen(r8, 0x0) splice(r5, &(0x7f00000001c0), r8, &(0x7f0000000240), 0x400, 0x4) 02:31:33 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:33 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:33 executing program 1 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) socket$inet(0xa, 0x0, 0x0) 02:31:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) [ 652.043038] kvm [25977]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x40000005 [ 652.053372] FAULT_INJECTION: forcing a failure. [ 652.053372] name failslab, interval 1, probability 0, space 0, times 0 [ 652.071084] kvm [25977]: vcpu0, guest rIP: 0xc5 Hyper-V unhandled rdmsr: 0x4000000b [ 652.090206] CPU: 1 PID: 25991 Comm: syz-executor.1 Not tainted 4.19.75 #0 [ 652.097154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 652.106513] Call Trace: [ 652.109119] dump_stack+0x172/0x1f0 [ 652.112772] should_fail.cold+0xa/0x1b [ 652.116679] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 652.121798] ? lock_downgrade+0x810/0x810 [ 652.125969] __should_failslab+0x121/0x190 [ 652.130218] should_failslab+0x9/0x14 [ 652.134029] kmem_cache_alloc_trace+0x2cc/0x760 [ 652.138720] ? kasan_check_read+0x11/0x20 [ 652.142971] cma_alloc_port+0x4d/0x190 [ 652.146868] rdma_bind_addr+0x165a/0x1f80 [ 652.151067] ? ucma_get_ctx+0x82/0x160 [ 652.154973] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 652.159741] ? lock_downgrade+0x810/0x810 [ 652.163902] rdma_resolve_addr+0x438/0x2140 [ 652.168230] ? kasan_check_write+0x14/0x20 [ 652.172476] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 652.177328] ? lock_downgrade+0x810/0x810 [ 652.181490] ? __radix_tree_lookup+0x219/0x380 [ 652.186083] ? rdma_bind_addr+0x1f80/0x1f80 [ 652.190415] ucma_resolve_ip+0x153/0x210 [ 652.190433] ? ucma_query+0x820/0x820 [ 652.198289] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 652.203835] ? _copy_from_user+0xdd/0x150 [ 652.207998] ucma_write+0x2d7/0x3c0 [ 652.211635] ? ucma_query+0x820/0x820 [ 652.215619] ? ucma_open+0x290/0x290 [ 652.219357] __vfs_write+0x114/0x810 [ 652.223085] ? ucma_open+0x290/0x290 [ 652.226806] ? kernel_read+0x120/0x120 [ 652.230706] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 652.236246] ? __inode_security_revalidate+0xda/0x120 [ 652.241429] ? avc_policy_seqno+0xd/0x70 [ 652.245480] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 652.250483] ? selinux_file_permission+0x92/0x550 [ 652.255320] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 652.260845] ? security_file_permission+0x89/0x230 [ 652.265768] ? rw_verify_area+0x118/0x360 [ 652.269908] vfs_write+0x20c/0x560 [ 652.273441] ksys_write+0x14f/0x2d0 [ 652.277059] ? __ia32_sys_read+0xb0/0xb0 [ 652.281111] ? do_syscall_64+0x26/0x620 [ 652.285085] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 652.290436] ? do_syscall_64+0x26/0x620 [ 652.294404] __x64_sys_write+0x73/0xb0 [ 652.298284] do_syscall_64+0xfd/0x620 [ 652.302075] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 652.307251] RIP: 0033:0x459a09 [ 652.310435] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 652.329337] RSP: 002b:00007f258d7eec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 652.337042] RAX: ffffffffffffffda RBX: 00007f258d7eec90 RCX: 0000000000459a09 [ 652.344297] RDX: 0000000000000048 RSI: 00000000200000c0 RDI: 0000000000000004 [ 652.351552] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 652.358807] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f258d7ef6d4 [ 652.366064] R13: 00000000004d0cf0 R14: 00000000004e1168 R15: 0000000000000005 02:31:34 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:34 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) 02:31:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) pwrite64(r1, &(0x7f0000000380)="c67aa8546db6e5699478180e7cc6154cc2564b35d43173e47b191c3726d15306c5c5d5596c6b739c95e1e7b91d93d534f6c1780dcba53a4e002d173bc0ce72eb4207fe420c1bfc9a3bb9204e72c63ec42cbddf1bec626ca4c125f50b43f92c8d", 0x60, 0x0) vmsplice(r0, &(0x7f0000000240)=[{&(0x7f0000001580)="3219535596f76b22092e858b9907d43d5f9fbf70d490fb144b5ddd302a5a73eab13e538945d7c0d8377bb92d3e22bd48c6421bb58a5ef5a185814935b38c150e0097c56f67f9d312f8b3a6443fc22e5a338c1edb58d9ce24b309c3f8c789ec0c1dbaebbabd9b0e44dd95cc20d26caa8af5fef594606c2e20c8f2f115446d5aa7c6a8d4ded90a964d66e7df566a0216b4ca08b41d174fdad4d6940877d7996b2e918fde652bf66bdb81bf225239ad", 0xae}, {&(0x7f0000001640)="b25cd94990f0b014352c55f5f66b127b903b2741b120101af675b9fc1a48b56514a80626b0d797136b1a7159a4c6c0ce76f054cc59aedb16f2b263259be14faa8a5edcd1008ec7d2bab635e431faeddb", 0x50}], 0x2, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48140, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffc, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x4, 0x1, &(0x7f0000001480)=[{&(0x7f0000001500)="771c5743a679c4c4bf092d9c0c47d4c70c6c66f71a97b74ec7f1dd0f3760ebe4faa91890a4b21a2698c8036db6cf723d84ea1d492f3537eb7b20ca35ae62ed5478cdcb5078", 0x45, 0x3a4}, {&(0x7f0000000400)="6c39149dc680534e561d590cef850d890dbcb09394a43621f8e305752e2013368ca5e870b39be78995a71997d5acfc2dc6127348bb8ef2ff7950ebebd3cb24a21954ea04917f6bea3e96ec00560ac95894c1bd1732fbef197c1d7bcaab2c60a5b93bac76a341be22b8e08aa4f7b107a234", 0x71, 0x38}, {&(0x7f0000000480)="e7efe52b2a2252385ade004fe0a15872f3bd46e443039ce33f9dff443a5ff21971911093917cf1b9179fc74360e6bf9fcaeaf5cd416de64c0ad4e093f9a2d8c80e7da5ca90bfa89cc6bb674b5831fb9a8d3a326cb69c941ed646b2cd626956effc3bba196d6f8216ef2fc052a4c9e38721f5ea45ff47f4210fd0ae865a8d3d4bdd35b4defa48dbd7fa9724a262e7fa8db2ca22e8140f571d2a5345c124b646bab6577e0b3941df80e59411e738c9e00aa15f4b5c7d8cab8a9653c1a8992ebd53610249b0281225708b6dc2d4bcd4a159472263d80a9ffa305d504015cdf62066b87af1b03fbb2569c1ffdb47425200a49932b927b99bbc56a719d7829d6659db9f1f17b564937062752acfde2f5a1e57a9699aa1eff3389c9fd42c282ca61a12ef784bd0247b5054ccabc5cf41c7560051426b6b88bc3dbff23ce1fe45b5b26fa6d2f8d174d657663d7d8e82ff322897b4b8284fb3e80a655e068ebeda657b810ad13cda66dedde0837c8ae0e4ba47dc957caf3493ec09e3b8372101cd29cbbaaef8fd5fef4cdb0aeac465a3729d274aa43ad79da83fc0f72f3e3e9e6726a603ba4ed669bcdb1bc484226edd78737d3898c68fdff71d3c88987538c4025f62a90d0f161aceba1196a8df83f6e084aade1e97b1ac9d7c8bf23bdbe590a816af6fb124fe354977d90ecd24d0936323137973a800ff394d78d6fd55a412693b35061ac752cc5e4641a4c65ab5be0b320d737274cb14e32ba5e3ab30b8c2dda8aa0a427c35be44094823a1305398136a3c061246821429b93c0e6bfea7b4e9bee4d1cbfc6ecc1042f8e935957ea021fe953c149e840074a9bdea7fabe3fe7aca390f8699e35371062064435e566f5f32d76e3f50b57fde02c11c7e83c0c540d6d4b86da60f40b084a621827f7b82e78dc896a4a3c53fcdd698e6dfca575f454a6535c84a04675d51dc86b3978997d063c1343eecba8d0651faf20a37f0d146ce627a7353e0fc4e7a332bb859c7dd8de5e6849ff8551561c3dc20665666dd841dd08813d375abf57854868a607e4777a2a46139d40c1244a195036213e5f54aaaddcad1f1b4394019ce5d6b0f3ddcdc4a45d7666524cf5809d0d7f888024eedc8866f75bc25f326089b31506d0574977e02f22da655405e3e39a573e246218e33d1f58104f6c2cf4e23fd0e4746e907e9627d0484232867cd989f030d181b077bd9345b2b54e993e40c33144e8a12599921e379203bd347aaa3c038708782157a45c7e78a21dafb2f578ec74453018c96d725fbd91198fdee43985e647ec13799fc6f689d753a15253cd6636e4c57916ee21aedf09ab84f67b63a8d415663fc4be5cb057ac7216be3327d6e9517d48b8eabf8f6228773e9585dec63d95a940659a0957c9c5845613ccec6e4cbf9d97aab6775c3ea711debb57083c4c8fee66e1ea65eb0103dc9ee60651926d0f05d68c8e2759060d0ac567ca167d2a3d33f3b3ef353e77c7ff38a6aa078b77b7fe2d398a6a5062769c26fb2fad70d36fdae8b46eeb4162bdb9eb8374c07c94476a944a2ad449d8203301048252053b259af253cf07d455650826ea9725ff9b8cb234e14ee4ca9263f371439c8b763cc1167bb04a36360afdf7fdd8fcd44f18c089bec5281580d6a9f4a93373ec38c6ff83cbf7067a2226aa522daf5d8792edc049fbfccd5100dec9ee9e4d20fbc82466cc721cb7d69b3d1440cbf70cbfa99e3b0b696d3ba241cbafaa5242dffb1012f5a57ab6047199e056337f88f79e06bde5c4222cfef453842db261bfa23ae913c2b3f24e0e02fbfc851ce6ec73c231b4d5fcf493052e44b6a9d441ae8526f5016a1372ccb4255c9705d1e268aa75ac19a81602522c3924c3c91e1b6668a06cf1d580300a421ba787bd25e3bc43884378b7e75512fa82888223e1f404d3aae1bae39c053226c7e3652bb434adea5902f908f36f96b1456e26a26a98b3f806ae8fc07b9ecd5836409ce196640af6a18246941a8e6bdf6d00ab5ef3dbd1735402637ad97cfbd48035c042c6f99b7354c0bd258002622ee6b2646920df07394db8646f80b1a9801313c62d632cef005230a0c59c66043aef78aefa58bb66231036a2066c630db9ba1af3d94f5d47cbcc7f55530e6ee838642f2b09d60263c28d845e99f93db1e3e58e3ae7df14b57d1861cde93bcad06face205981a1352502ca6571b15c1a2efb575f138c09274d66c00468eb2dc6d8c3387850e3467784770a331c2f88b9c6b7402fa481f31e852d6fd2c8f6d3ae6719e4a4ea98be14ac48fc4d3672ed93f78e5938c6eb2c80a566617f0b0ca2883598fcde06fe12c0ec46783403d0cb75edbefbd2625db0132cb838e667dfdb51937a898b729189193a87774f2218ccefd4710cfce554a7750a1efe859ce1f1397c01e58560343db7bed789ff65827e3c169f34c277c801b662d38d94526a472009e5aa577c9aea6b96a869f01b7314ca04a60ea66a6e821b83a7238f73bc5218b234a80b4e87282d123f4836ee92f0575625a8ad98d37855feb557b54a895e60b12f4c45819861c35b1353cd89a5b5872b70ae9f65654012001f9bad16274730d553171259b8b03727fe68ef5fc0968e0df1623edb88dcd6f165e2e9905e5157a90bf0820aca9cee4133bfabfd081ab38f97d8adf6b8078550d0634aad05bb1de5dcd9c3d60a0615d215b7772043396ecb8b616d3c25249d68460712b564f6ee387f0b37634414179e3287553e6bdf7f724df3055ed1cc4e51bfbe03ce9769fc97fdfa2f3a0594f5b0b839adbf5d3513a5fa383841a47f1c5d4f07198e9b7be9506c829ee820544137ccbb8a9c0b571ca46eee7871e3da9ad6afcdd331c35ad1c0d4b0c396a72b9950c4cd5b3c0a8b1061b590ac38bd21df625f4a1b8feeb81346c24cef40a5c3ebeada3c9ead55a4f761e26caf1bb36752c97f1e5f264f06f83622fa9d45f01ca3440489bc13dc5823cb760255a64f8d2df3eef3bd2046ae191450e413db3bae18ffc9aacc892339709601ee9f00fb16f4bfc84f9d3fbab521ae5db7322e98ee2c871a35d4fb0920ea183d3cec50e031547b921a20624e0911310303b151829da914727a23423d1ebca678afafb9576299450d05504c121a469857f2dd9e1ce579964e0df575bb2a618bf036c01b6785395c113745ba61e66baba2d93e3653646b62d5830be95a1068a84c3ee5fb993480f96fb22369785dea962ef9610afbfc15214dfff0ebfeb22f43cdd196173e1c36b84e496a3c2e430712463af1e17574e0b7eb5eb09d0e2acfb37a84c4b7415c25bf786e8e08f476addd0c3ae849051efdfb336f3ad33a190a9f44c8640bc70b9f4a6794fd7866f50a57748250dcce7ca06c3c25e14f119e043fbdfd7ce65491accd567ef456e883ea9fe3466f3761bf71081295d943f542e0915cfd1c986eabef4c23c84bfc4339f53d304f96a500185952e38279e0f9dc17039441df392d598e0ef75c0a819394c7c796fbb97a5545a3cd04b9035867c6aadd7104e996a5a23549f998bafb31d8103e64b40cca227c574f13885889f3cfb1f70c0f16645af1ccb169e8386fe04848e8b483a2290fb1d2b380c5f18e48f7d03889335832d7494ed5e051cd8754fa4a2c3dfd0c9cab33cceef2fc08c77242e9024a7f7b956091d22fbf05ed4b19f87b3b35186de50c8393f27a020b9a5f101b1bcb84abcc23a0f4adc806a0fe2e0cdadf50075e0c37615c6317c2d107037656bfe820ba0dfdaedfffb758b4d00724e4c68cac3d22a9407b860af52c4afae0e5cd0c9261239eb489f02772bc2849ed78028cf9430db411eff3d6dfdc285467056c3f85f5e5332e0b4746a0a3c08f13f168e7a71d1ae7455957b9c4e52dbb032bc9b635fbb5904a046c1ca1f9bd0d88740895a3328184d22a507ece94c31b1bf14d7b5105edfc76f8ea6934eba7930401b4fabe61990104063f2b8c2a768d9ceec197633cf98ba9f6e0b8d01104a98f90272a67d1741750df9ce2d5c789b2b6863b62fe197321e58fde2637b66aaddded8bdc89b5cff9ccf3a7b2caef475b81a1c77a1a14071a8c7c02a59d6b83f74aa749152d8fa7c839c142adb8f29eb15d4fa8b0e71f9c296d19abad82ffff4a0b889dfad9023082de66cb5e67f5c3fad7d75f4b51647f7ecffff4f598fd21c1a7bdf107f4db67429cafbc5f6146f642548dbccbf0050a19535b5688d357421d5ebf79ee9062c462d39a486d28f0b45e9353ae65648d71ac9413afd6ad1acdb1a6a30e0f266d5d7502531601f6e5eeffee1ad105b23ba12c731f4d18cacad8fd1158229c11f7060555c8dc6de314e484aa0796f6daf88ef28f12fd9b350ebe0a556385bc51de923e2f76fa99bc2978ca536d012b13fd77164c99d9359cd1f862c3f5eaf06fc93bf07935a3667fc1a93a5ed4fa9bf2ed10c1c67d5d90eb39cf8fa46a554b1d4423b8ec40fdc7962cb47bc782317d6d5f66f1170ea1947b404799fb898da6bd83cad0f65c0ca7b64a7142330ed31c766f63c2540d25d04bb30ebb76120d77b836700212c179f601335d32dcc38976b3c1ff07374a78c3006074031d33ddc42afd3d6c75b7731959da5bb9741ea89aa99e607341d352a022f8f7d9425ae05ba38737b1281b1da503f814ad9673afa071490b12fef27a89bd1f2fdb77f1a6cb48bfefb31c67f52df4f31e3f037d98a892f72a34119d0f7d10a3a4f87613ef3d13f5e0d44be7ccc28063c9c1361e1abbb8066edd439b939c927937003f5b02a55e95824a409c18a7ca60ed135310703cf55dc6b1e9649ed7522754ae3c13cfb9fc8bef14c705a8eabb61c76b7e6501b88816cfcdaecdf9ced99bd5440cefad994fe176b6d0b3f0775b05f3fd1f37ec8bbf31a5b05fd483435d21f84e30bfea5cd145682fb6fcbfefc0930e905c3e8d288cbf51fd7f14671762852aa8da25d8b6055a8a38c97af731b59e11d252c6e4c4e3c726ab862065f618592567421218829dd9213ed90c31ba96e5f3ceb1a1a531bf230607b11c11b6a325b9bc6a887aa47bd88ba7c2bb52dccfb461836934bc96d053d8430f72efc88537107dff7c6c280a5659fece590b376dc402384b247953cb85a174e8fbbe7adc4d147065442e4028157b70305a9d89818079251a1061b5e1ffc2f56a8db5e371a25eff6c76ad8133fb621b7ac5d182eb37abffb6d209a9b18a7e7f27c5a0def8796c1ccf042252961b55ff43a866b5f7516529b10e1ac196c7f8c350a9e98d495367b6f20a285c55fa221ee5023b0205075c56232a5add4ae1062fac138daa298f23b3fab18aaa6caf773d3d7cdcfd431601f22b0ba346156b4ba1476b0e7371fc380d5ce06ca147ad971c0792c81b40899b5975152e8ef1009b754bfedd7d6da4a069e1be195e68302618c92a1212ea0058957ff4fe2e657be0c3f23a7e533c44b77fb746f8e6930ebf4efa828c49a3e0f0859ba71715c76bca9ad121fa2d2f649e44922b801cda0337c98f06a0c272f1fbabe314e49f8a34277a63abe35ba8b15cf117c1dbaa74d0b2de5c5fbaa9d690e2617c051e3f785e2f74b98943e1268f2f2112a5101c9e915fca67f3872141c23aa23be9bfda5905f8989bd644f92e2e52a584b4b379561812385f6850b4ed3667bbc662471db91bac0b8284d98e2959b6986af2e4576939f6ce3455fd480bf0fba118fc6a12c13c7d260b364ab599195a0de1d8a4f2288b221c5537e3697864fa5844486c2bd3ed5ef6f18ad6263c38d8cb18607100d4593051720bed9d107c35fca86fe7a51e", 0x1000, 0x7}], 0xc040, &(0x7f00000016c0)=ANY=[@ANYBLOB="7c716e6f650106000002652c6461782c6d61736b3d5e4d41595f415050454e442c6d65617375656c2c0007000000000000000000d2bc02a26dbfc79ee6a6e9ade251c74b92f0e632f7b5d5422a829fbc57dd1140e73bc84bae5db8f2050a3b1db9c61775e5dcd0018f2391c56ab03584f5a6b57f9d0d2603546e4bbcee717e870437150d8f0116b890e7fb110fd2cf8818f868a673030b6ebe8138956805045eb4a9eddd3e031432fb580514499353930406e9b5e8c1f0370aaacf0c04d037756d2b81caf90184905b8aa413ac9dbe3f863e8d2b79ed47b704c1a00a611b8b9b0779492e36475fb572c4db541d703df70c56327b2d8877467e7e"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:34 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:34 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x0, r0, 0x2, 0x1}, 0x3c) 02:31:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}}}, 0x48) 02:31:34 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0xa44acc6911c45c0c, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(0xffffffffffffffff, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 02:31:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x10000, 0x2000, &(0x7f000003a000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x800000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr(r0, &(0x7f0000000140)=@random={'btrfs.', 'selinuxeth0++lo-)md5sum,mime_typekeyring)securityYmd5sum\\wlan0\x00'}, &(0x7f00000001c0)='/dev/kvm\x00', 0x9, 0x3) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x200800, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x67e578b8384287c3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000240)={0x9, 0x352, 0x1, 0x3, 0x80000001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:31:34 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000005020000000000196cf5abed79ade3fe82e821bf4500a3a52f299d21d1f0fe0cfb51cb7ff50ef419ffffffffffffffff3a7563602a9954d01e9f377d43a5053e2ffdd8"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, r0, 0x2, 0x1}, 0x3c) [ 652.940995] ================================================================== [ 652.948746] BUG: KASAN: use-after-free in _free_event+0x39b/0x1220 [ 652.955080] Write of size 4 at addr ffff8880806be320 by task syz-executor.1/25990 [ 652.962696] [ 652.964329] CPU: 0 PID: 25990 Comm: syz-executor.1 Not tainted 4.19.75 #0 [ 652.971252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 652.980604] Call Trace: [ 652.983196] dump_stack+0x172/0x1f0 [ 652.986820] ? _free_event+0x39b/0x1220 [ 652.990792] print_address_description.cold+0x7c/0x20d [ 652.996063] ? _free_event+0x39b/0x1220 [ 653.000027] kasan_report.cold+0x8c/0x2ba [ 653.004167] check_memory_region+0x123/0x190 [ 653.008567] kasan_check_write+0x14/0x20 [ 653.012617] _free_event+0x39b/0x1220 [ 653.016407] ? ring_buffer_attach+0x650/0x650 [ 653.020893] put_event+0x47/0x60 [ 653.024248] perf_event_release_kernel+0x6d1/0xd80 [ 653.029167] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 653.034689] ? put_event+0x60/0x60 [ 653.038220] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 653.043743] ? perf_event_release_kernel+0xd80/0xd80 [ 653.048833] perf_release+0x37/0x50 [ 653.052457] __fput+0x2dd/0x8b0 [ 653.055730] ____fput+0x16/0x20 [ 653.058999] task_work_run+0x145/0x1c0 [ 653.062881] do_exit+0x994/0x2fa0 [ 653.066323] ? pci_mmcfg_check_reserved+0x170/0x170 [ 653.071328] ? do_group_exit+0x2e9/0x370 [ 653.075396] ? mm_update_next_owner+0x660/0x660 [ 653.080053] ? preempt_schedule_common+0x4f/0xe0 [ 653.084800] ? preempt_schedule+0x4b/0x60 [ 653.088937] ? ___preempt_schedule+0x16/0x18 [ 653.093337] do_group_exit+0x135/0x370 [ 653.097212] __x64_sys_exit_group+0x44/0x50 [ 653.101519] do_syscall_64+0xfd/0x620 [ 653.105311] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 653.110485] RIP: 0033:0x459a09 [ 653.113665] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 653.132551] RSP: 002b:00007ffe7b751468 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 653.140250] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 0000000000459a09 [ 653.147506] RDX: 0000000000413631 RSI: 0000000000a74ef0 RDI: 0000000000000000 [ 653.154760] RBP: 00000000004bf0ed R08: 000000000000000c R09: 00007ffe7b751570 [ 653.162017] R10: 0000555556315940 R11: 0000000000000246 R12: 000000000075bfc8 [ 653.169271] R13: 0000000000000003 R14: 0000000000000001 R15: 000000000075bfd4 [ 653.176547] [ 653.178169] Allocated by task 25990: [ 653.181887] save_stack+0x45/0xd0 [ 653.185326] kasan_kmalloc+0xce/0xf0 [ 653.189025] kasan_slab_alloc+0xf/0x20 [ 653.192898] kmem_cache_alloc_node+0x144/0x710 [ 653.197466] copy_process.part.0+0x1ce0/0x7a30 [ 653.202036] _do_fork+0x257/0xfd0 [ 653.205472] __x64_sys_clone+0xbf/0x150 [ 653.209432] do_syscall_64+0xfd/0x620 [ 653.213217] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 653.218386] [ 653.220014] Freed by task 25990: [ 653.223367] save_stack+0x45/0xd0 [ 653.226805] __kasan_slab_free+0x102/0x150 [ 653.231028] kasan_slab_free+0xe/0x10 [ 653.234811] kmem_cache_free+0x86/0x260 [ 653.238767] free_task+0xdd/0x120 [ 653.242205] __put_task_struct+0x20f/0x4c0 [ 653.246487] rdma_restrack_del+0x1da/0x240 [ 653.250721] rdma_destroy_id+0xac/0xab0 [ 653.254680] ucma_close+0x115/0x320 [ 653.258292] __fput+0x2dd/0x8b0 [ 653.261558] ____fput+0x16/0x20 [ 653.264823] task_work_run+0x145/0x1c0 [ 653.268694] do_exit+0x994/0x2fa0 [ 653.272136] do_group_exit+0x135/0x370 [ 653.276009] __x64_sys_exit_group+0x44/0x50 [ 653.280316] do_syscall_64+0xfd/0x620 [ 653.284103] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 653.289270] [ 653.290902] The buggy address belongs to the object at ffff8880806be300 [ 653.290902] which belongs to the cache task_struct(49:syz1) of size 6080 [ 653.304412] The buggy address is located 32 bytes inside of [ 653.304412] 6080-byte region [ffff8880806be300, ffff8880806bfac0) [ 653.316266] The buggy address belongs to the page: [ 653.321182] page:ffffea000201af80 count:1 mapcount:0 mapping:ffff888092890680 index:0x0 compound_mapcount: 0 [ 653.331134] flags: 0x1fffc0000008100(slab|head) [ 653.335792] raw: 01fffc0000008100 ffffea0001573a08 ffffea0001352e08 ffff888092890680 [ 653.343674] raw: 0000000000000000 ffff8880806be300 0000000100000001 ffff888056c1a900 [ 653.351739] page dumped because: kasan: bad access detected [ 653.357429] page->mem_cgroup:ffff888056c1a900 [ 653.361902] [ 653.363517] Memory state around the buggy address: [ 653.368429] ffff8880806be200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 653.375769] ffff8880806be280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 653.383113] >ffff8880806be300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 653.390453] ^ [ 653.394846] ffff8880806be380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 653.402189] ffff8880806be400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 653.409530] ================================================================== [ 653.416867] Disabling lock debugging due to kernel taint [ 653.484387] Kernel panic - not syncing: panic_on_warn set ... [ 653.484387] [ 653.491798] CPU: 1 PID: 25990 Comm: syz-executor.1 Tainted: G B 4.19.75 #0 [ 653.500106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 653.509457] Call Trace: [ 653.512050] dump_stack+0x172/0x1f0 [ 653.515689] ? _free_event+0x39b/0x1220 [ 653.519666] panic+0x263/0x507 [ 653.522867] ? __warn_printk+0xf3/0xf3 [ 653.526760] ? _free_event+0x39b/0x1220 [ 653.530743] ? preempt_schedule+0x4b/0x60 [ 653.534896] ? ___preempt_schedule+0x16/0x18 [ 653.539310] ? trace_hardirqs_on+0x5e/0x220 [ 653.543635] ? _free_event+0x39b/0x1220 [ 653.547615] kasan_end_report+0x47/0x4f [ 653.551592] kasan_report.cold+0xa9/0x2ba [ 653.555745] check_memory_region+0x123/0x190 [ 653.560157] kasan_check_write+0x14/0x20 [ 653.564238] _free_event+0x39b/0x1220 [ 653.568052] ? ring_buffer_attach+0x650/0x650 [ 653.572561] put_event+0x47/0x60 [ 653.575936] perf_event_release_kernel+0x6d1/0xd80 [ 653.580874] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 653.586412] ? put_event+0x60/0x60 [ 653.589959] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 653.595498] ? perf_event_release_kernel+0xd80/0xd80 [ 653.600601] perf_release+0x37/0x50 [ 653.604233] __fput+0x2dd/0x8b0 [ 653.607518] ____fput+0x16/0x20 [ 653.610799] task_work_run+0x145/0x1c0 [ 653.614690] do_exit+0x994/0x2fa0 [ 653.618147] ? pci_mmcfg_check_reserved+0x170/0x170 [ 653.623165] ? do_group_exit+0x2e9/0x370 [ 653.627229] ? mm_update_next_owner+0x660/0x660 [ 653.631901] ? preempt_schedule_common+0x4f/0xe0 [ 653.636674] ? preempt_schedule+0x4b/0x60 [ 653.640825] ? ___preempt_schedule+0x16/0x18 [ 653.645240] do_group_exit+0x135/0x370 [ 653.649134] __x64_sys_exit_group+0x44/0x50 [ 653.653468] do_syscall_64+0xfd/0x620 [ 653.657277] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 653.662467] RIP: 0033:0x459a09 [ 653.665657] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 653.684585] RSP: 002b:00007ffe7b751468 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 653.692296] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 0000000000459a09 [ 653.699564] RDX: 0000000000413631 RSI: 0000000000a74ef0 RDI: 0000000000000000 [ 653.706853] RBP: 00000000004bf0ed R08: 000000000000000c R09: 00007ffe7b751570 [ 653.714124] R10: 0000555556315940 R11: 0000000000000246 R12: 000000000075bfc8 [ 653.721391] R13: 0000000000000003 R14: 0000000000000001 R15: 000000000075bfd4 [ 653.730137] Kernel Offset: disabled [ 653.733760] Rebooting in 86400 seconds..