[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 81.401828][ T30] audit: type=1800 audit(1559726408.445:25): pid=11445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 81.426258][ T30] audit: type=1800 audit(1559726408.475:26): pid=11445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 81.462197][ T30] audit: type=1800 audit(1559726408.505:27): pid=11445 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. 2019/06/05 09:20:22 fuzzer started 2019/06/05 09:20:28 dialing manager at 10.128.0.26:36235 2019/06/05 09:20:28 syscalls: 2300 2019/06/05 09:20:28 code coverage: enabled 2019/06/05 09:20:28 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/05 09:20:28 extra coverage: enabled 2019/06/05 09:20:28 setuid sandbox: enabled 2019/06/05 09:20:28 namespace sandbox: enabled 2019/06/05 09:20:28 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/05 09:20:28 fault injection: enabled 2019/06/05 09:20:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/05 09:20:28 net packet injection: enabled 2019/06/05 09:20:28 net device setup: enabled 09:22:41 executing program 0: syzkaller login: [ 235.106057][T11610] IPVS: ftp: loaded support on port[0] = 21 [ 235.253672][T11610] chnl_net:caif_netlink_parms(): no params data found [ 235.336164][T11610] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.343560][T11610] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.352957][T11610] device bridge_slave_0 entered promiscuous mode [ 235.362908][T11610] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.370181][T11610] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.379314][T11610] device bridge_slave_1 entered promiscuous mode [ 235.412908][T11610] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.425651][T11610] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.458794][T11610] team0: Port device team_slave_0 added [ 235.468498][T11610] team0: Port device team_slave_1 added [ 235.687013][T11610] device hsr_slave_0 entered promiscuous mode [ 235.942843][T11610] device hsr_slave_1 entered promiscuous mode [ 236.101770][T11610] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.109354][T11610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.117290][T11610] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.124750][T11610] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.203416][T11610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.229490][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.241559][ T33] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.251438][ T33] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.266415][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 236.285928][T11610] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.299964][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.309816][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.318895][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.326215][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.374758][T11610] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.385381][T11610] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.399623][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.409082][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.418156][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.425631][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.434051][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.443885][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.453684][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.463267][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.472806][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.482786][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.492368][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.501553][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.511088][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.520200][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.536153][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.547055][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.583689][T11610] 8021q: adding VLAN 0 to HW filter on device batadv0 09:22:43 executing program 0: 09:22:43 executing program 0: 09:22:43 executing program 0: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xfffffffffffffff7, &(0x7f0000000000)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setitimer(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0xff000000, 0x1000000000000, 0x0, 0x6]}}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000200)={0x0, 0x0, 0x80000001, [], 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x0, 0x0, 0x5}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'bcsh0\x00'}) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) [ 236.911593][T11620] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 09:22:44 executing program 0: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0xfffffffffffffff7, &(0x7f0000000000)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setitimer(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0xff000000, 0x1000000000000, 0x0, 0x6]}}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000200)={0x0, 0x0, 0x80000001, [], 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x0, 0x0, 0x5}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'bcsh0\x00'}) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) 09:22:44 executing program 0: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) io_setup(0xfffffffffffffff7, &(0x7f0000000000)) r0 = syz_open_dev$midi(0x0, 0x0, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1110, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x0, 0x0, 0x5}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'bcsh0\x00'}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) 09:22:45 executing program 0: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) io_setup(0xfffffffffffffff7, &(0x7f0000000000)) r0 = syz_open_dev$midi(0x0, 0x0, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1110, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x0, 0x0, 0x5}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'bcsh0\x00'}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(0xffffffffffffffff) 09:22:45 executing program 1: openat$random(0xffffffffffffff9c, 0x0, 0x28400, 0x0) io_setup(0xfffffffffffffff7, &(0x7f0000000000)) syz_open_dev$midi(0x0, 0x7fff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000006000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1106, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000200)={0x0, 0x0, 0x80000001, [], 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x3, 0x0, 0x5}) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) 09:22:45 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, '/dev/null\x00'}, {0x20, '/dev/dlm-control\x00'}, {0x20, '+'}, {}, {0x20, '/dev/dlm-control\x00'}, {}, {0x20, '/dev/null\x00'}], 0xa, "a3fe8d7f04dfdf5bfe61dd67394593951918995edc9f0b4bae4da2dd46530f6962ca5f34c05d3a2b1b9f1a0dff71bd0cf1d4f1aeab3d0d1fc66f5853d81230c729fbe43d98684d93960f4704908e7ce7b1e2506505fe8d98545eb2acc22a263850a915d4bc91fa51ec28cfa0b98fd968a5261b6d3f14b5ea08d22c1a0f"}, 0xc6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x40, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="852935e1e5fb026650aa55c3c60ab341730a8238b81e24ab8b63f0", 0x1b, 0x8040, &(0x7f0000000200)={0xa, 0x4e23, 0x14, @mcast1, 0x7}, 0x1c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000002000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002300)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@empty}}, &(0x7f0000002400)=0xe8) recvfrom(r2, &(0x7f00000000c0)=""/175, 0xaf, 0x1, &(0x7f0000002440)=@can={0x1d, r3}, 0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000007640)) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 09:22:46 executing program 0: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) setns(r0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) migrate_pages(r1, 0x5, &(0x7f0000000100)=0x4, &(0x7f0000000140)=0x3ff800000000) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x440080, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r3, 0x28, 0x1, &(0x7f00000000c0)=0x40, 0x2d4) setns(r2, 0x0) [ 239.076310][T11646] IPVS: ftp: loaded support on port[0] = 21 [ 239.133676][T11648] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 239.237003][T11646] chnl_net:caif_netlink_parms(): no params data found 09:22:46 executing program 0: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/49, 0x31}], 0x1) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f00000000c0)=0x4ee4, 0x4) [ 239.313506][T11646] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.320806][T11646] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.329824][T11646] device bridge_slave_0 entered promiscuous mode [ 239.359952][T11646] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.367392][T11646] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.376583][T11646] device bridge_slave_1 entered promiscuous mode [ 239.423151][T11646] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.436097][T11646] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.446283][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 239.446318][ T30] audit: type=1326 audit(1559726566.495:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11651 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 [ 239.467771][T11646] team0: Port device team_slave_0 added [ 239.485301][T11646] team0: Port device team_slave_1 added [ 239.647339][T11646] device hsr_slave_0 entered promiscuous mode [ 239.722697][T11646] device hsr_slave_1 entered promiscuous mode [ 240.004408][T11646] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.011807][T11646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.019621][T11646] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.026949][T11646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.115167][T11646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.138681][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.151874][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.173736][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.186318][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 240.208003][T11646] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.225981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.237164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.246152][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.253454][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.268312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.277773][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.286783][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.294097][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.307072][ T30] audit: type=1326 audit(1559726567.355:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11651 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 [ 240.331294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.341271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.351109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.361395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.376484][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.385694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.395204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.412354][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 09:22:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") timer_create(0xfffffffffffffff8, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {r1, r2+30000000}}, &(0x7f0000000100)) [ 240.421229][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.430457][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.439466][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.453893][T11646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.530715][T11646] 8021q: adding VLAN 0 to HW filter on device batadv0 09:22:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @remote}], 0x30) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x2, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 240.700066][ C1] hrtimer: interrupt took 31132 ns 09:22:47 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @remote}], 0x30) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x2, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:22:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vga_arbiter\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000800)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vsock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000008c0)={0x12, 0x10, 0xfa00, {&(0x7f00000007c0), r2, r3}}, 0x18) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x58) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x101000, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x80100040}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x1c, r6, 0x10, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4005}, 0x4080) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x8000000000007}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r5, &(0x7f0000000580)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, r7}}, 0x30) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000900)={0x2, 0x1, [0xfffffffffffeffff, 0x2, 0xc000000000000000, 0xcc, 0xfa5, 0x5, 0x7f, 0x1]}) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000500)='fou\x00') getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000440)={0x0, 0x5, 0x4, 0x30a}, &(0x7f0000000480)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000004c0)={r9, 0x6}, &(0x7f0000000540)=0x8) sendmsg$FOU_CMD_ADD(r5, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200220}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x28, r8, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) r10 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="58000000a7ae49b1ca5847e6d666a08db4a5cb038d0c38239422884263bed7dce2e6fa171e17bd0cdecab7e2d78dc77bd4d34ebe3fbc1e050000000000000039000000000000", @ANYRES16=r10, @ANYBLOB="00002cbd7000fedbdf250100000008000a004e230000140007000000000000000000000000000000000108000600000000000800060000000006080005edac1414bb080001004e2000000800040003000000"], 0x58}, 0x1, 0x0, 0x0, 0x20000014}, 0x40001) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r11, 0x100, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, 0x0, 0x0) getsockopt$packet_int(r5, 0x107, 0x8, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f0000000280)={0x2006, 0x27b, 0x9, 0xfffffffffffff328}) 09:22:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000200)={0x2, 0xa7, 0x40, 0x4}) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") openat$ppp(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/ppp\x00', 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x80001) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x4002) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000100)=""/232) close(r0) 09:22:48 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x608300, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f00000000c0)}, {&(0x7f0000000100)=""/23, 0x17}, {&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000180)=""/46, 0x2e}, {&(0x7f00000001c0)=""/225, 0xe1}, {&(0x7f00000002c0)=""/219, 0xdb}, {&(0x7f00000003c0)=""/146, 0x92}], 0x7, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b17000/0x3000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x1d) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x8, 0x7, 0x80, &(0x7f0000ffd000/0x1000)=nil, 0x309b}) 09:22:48 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=r1) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x5, 0x6, 0xfffffffffffffffe}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r2 = getpid() ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000280)={0x0, 0x8, 0x2010}) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$poke(0x4209, r2, &(0x7f00000000c0), 0x0) 09:22:48 executing program 0: setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x801}, 0x5b) write(0xffffffffffffffff, &(0x7f0000000000)="2400000012005f0214f9f407000904000700"/36, 0x24) 09:22:48 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000000)) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x800, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r2, 0x0) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000100)) [ 241.273164][T11693] ptrace attach of "/root/syz-executor.1"[11685] was attempted by "/root/syz-executor.1"[11693] 09:22:48 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x140, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004500001c000000005204907800000000e0000001b600907800000000"], 0x0) 09:22:48 executing program 1: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x1}) 09:22:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000002) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000080)={&(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) timer_create(0x0, 0x0, &(0x7f0000000200)) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e21, 0x1ff, @mcast1, 0x4}, {0xa, 0x4e23, 0xfffffffffffff000, @local, 0x6}, 0x8, [0x6, 0x200, 0x4, 0x9, 0xff, 0xe5e, 0x7, 0x2]}, 0x5c) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000100)) rt_sigreturn() timer_getoverrun(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x55}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020f00001000000000000000000000000800120000000100007ab0000000000006000057000000000000000000000200e000400100000000083474f90000000000003538008004000000200000000000030006000000000002000080ac14ffbbf00004000000000003000500000000000200423b1d632bd7b8200001000000c7"], 0x80}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0x0, r1, 0x0, 0xb, &(0x7f0000000980)='/dev/vsock\x00', 0xffffffffffffffff}, 0x30) sched_getaffinity(r4, 0x8, &(0x7f0000000a00)) sendmmsg(r3, &(0x7f0000000180), 0x9897851177a083, 0x0) syz_usb_control_io(r1, &(0x7f0000000580)={0x34, &(0x7f0000000040)={0x60, 0x0, 0x3a, {0x3a, 0x10, "2beb0d2352626e8bf0f6f1fdb6e26958f88091c167379d33fc27e01cbc8c84070db9c9f3dc7395e1911e48e92a464f32752e2130d46e54bb"}}, &(0x7f0000000240)={0x0, 0x3, 0x41, {0x41, 0x3, 0x5c6b, "602b80ba60128a6acf77fa921da72b1ed447140f9f79fb68094875d1cab4742df75e5df739621f14dd6d669bffc57d470b131bd22021521be4f5088fba"}}, &(0x7f00000002c0)={0x0, 0x22, 0x1bc, {[@short=@item_4={0x3, 0x3, 0xa, "3dfb85fc"}, @short=@item_4={0x3, 0x0, 0x5, "711a93bf"}, @long={0x7, 0x30ac, 0xf, 0xc9, 0x0, "2aa19ab6ca3e1fb7e225d9a242bea12d799d7fbb1655acb947cbd1823dd847eee4076d69191d126e400488444db028ceaf699acb6d3fc084ea2d2d483fe607e55aaae273d03b9244785d4c92cb4319cdee73f446bc40e78df0a3a57fb6cbd6620fc87c5647997e8507138de63936b898d1323a649282783d24a77385b511b19377283d0f16de47a85c0891117457d9d5792cb6e7b282c845b114169312164f9656193be2956a00b7c17a649164f149f165d65c637a9866a69d228ea4a2d30050f7d7c7cd291cc41ecd"}, @short=@item_4={0x3, 0x2, 0x3, "f2eb8038"}, @short=@item_4={0x3, 0x2, 0xf, '7Ye8'}, @short=@item_4={0x3, 0x0, 0x8, "f75cbc9b"}, @short=@item_4={0x3, 0x0, 0xd, "96b41189"}, @long={0x2, 0x57, 0xf, 0xcf, 0x6, "421c52710112696330abe08bfb86ac50b275fa8c7f8d468a7e3bd834019865bdeed2953941eeeb533b845be7e906756f5eca2e8f5e2bfaa2e1247c83ec7436f9201d39e14934e6448d001b012f4bf2f65c3282aebbe15480336a1b4baf24155d0ea99e1463970a49549b7ecc4d1a9dc58cd6364d2b945e960ec81633f365d80b3968427faf5330004bd0a4f5a0ca935171c74c427e2039a1f9c5a52bd98667b7992ad35d12f5b2b128030a598b5ab42332212a9b5e6bc6dcc48db859ec7205ef651c0c17985018f0e4a9992820f9f2"}]}}, &(0x7f00000004c0)={0x0, 0xf, 0x27, {0x5, 0xf, 0x27, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x5, 0x2, 0x8, 0xf00, 0x0, [0x30, 0xc030]}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x40, 0x1cc, 0xffffffffffffffff, 0x20}]}}, &(0x7f0000000500)={0x0, 0x29, 0xf, {0xf, 0x29, 0xad71, 0x63, 0x9, 0x8, "0ea031f9", "66548ebd"}}, &(0x7f0000000540)={0x0, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x4, 0x9, 0x9, 0x9, 0x80000000}}}, &(0x7f0000000900)={0x54, &(0x7f00000005c0)={0x20, 0x16, 0xc2, "2eb4c08703d03887a1d33469c192566197eeecc48c66bab3ef67ec0c0d9e87f2b91e7634327ab940f03ce66e85a9506985fb0dc2c8211f743f166035875784f51647020d5582496a761becc4570c6eca27110d93ca8e83e463679cdc0398d9caa6a7dfad10fe3e04029dcf38341b62f8f62e816f7125911c9b914caae93ea32b0f20a4d8e49e1737d239469ea2e09dad739b5d9810cf120878606b8b2a6c811bade95b0a8b5bbea8251d5c6a70b04bcabde9dc912a486697d660d0ac54b554833155"}, &(0x7f00000006c0), &(0x7f0000000700)={0x20, 0xa, 0x1, 0x3f}, &(0x7f0000000740), &(0x7f0000000780)={0x20, 0x8, 0x1, 0x38aa6c66}, &(0x7f00000007c0)={0x20, 0x0, 0x4, {0x1, 0x3323b6651bedf69}}, &(0x7f0000000800)={0x20, 0x0, 0x8, {0x400, 0x22, [0xff00]}}, &(0x7f0000000840)={0x40, 0x1, 0x3, "736886"}, &(0x7f0000000880)={0x40, 0x9, 0x3, "6bc18e"}, &(0x7f00000008c0)={0x20, 0x80, 0x1c, {0x5, 0x7, 0x5, 0x7fff, 0x20, 0x9, 0xc43, 0x3, 0x2, 0x1, 0x200, 0x6}}}) 09:22:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x2, 0x4, 0x4, 0x3}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x4, 0x4, 0x4, 0x0, r0, 0x0, [0x2]}, 0x2c) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f00000000c0)={0x8, @win={{0x8, 0x7f, 0x0, 0xffffffff}, 0x1, 0x2db4ee9b, &(0x7f0000000080)={{0xb89, 0x35d8, 0x5, 0x40000000000}, &(0x7f0000000040)={{0x100, 0x0, 0x6, 0x7fffffff}}}, 0xd141, &(0x7f0000000440)="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", 0x1}}) 09:22:48 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x2d0, 0x400000000000000, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300000e000000000000000000000005000600000000000a0000000000000000000000000000000000ffff0000000000000000000000000200010000000000000000070000000005000500000000000a00000000000000ff02000000000000000000000000000100000004000000000d061b359034113f54ca3a75ddd5a0727162c19131163e3aaf6b77519fc5128597dcdcfd13cc065a7ac880d0ad534bc1f71612d1ecc63f4d9fa3454947c7d068204b617f0acf705f1568d7d4812daa1b2c0f31fe81ca9e6baee215f3ea49e489658764de7a54d31e7ad19a4e5f5791d731bcf4aa5ab08e1b9eb92628f183"], 0x70}}, 0x0) [ 241.646278][T11713] Unknown ioctl -1072667467 [ 241.662673][T11713] Unknown ioctl 8822 09:22:48 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") read(r0, &(0x7f00000001c0)=""/131, 0x83) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000010a07031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 09:22:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000040)="e5dca5055e0b9dc52e1f072fa3ee08007b607000") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="0793"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 09:22:49 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0/bus\x00') 09:22:49 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4200, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x10001) 09:22:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x37) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x121600, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 09:22:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = msgget(0x0, 0x22) msgctl$IPC_RMID(r1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x4, 0xffffffffffffffff, 0x3ccc5e72bfd22ef0}) [ 242.446354][T11748] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:22:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) unshare(0x20000400) close(r0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0xc4, r4, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x58c4}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2a, 0x3}}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0x20}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x49}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000880}, 0x24000040) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:22:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d04, 0x0, 0x11, 0x12], [0xc1]}) 09:22:49 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x10000, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/246) unshare(0x20400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000003c0)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xe8) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000000580)={0x78, 0x0, 0x1, {0x1, 0x29, 0x0, {0x6, 0x7ba624d7, 0x1f, 0x8, 0x5, 0x2, 0xffffffffffff8001, 0x6, 0x6, 0x2, 0x9, r1, r2, 0x82b9, 0x5}}}, 0x78) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000180)) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x100) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x6, 0x51, 0x2, 0x74, 0x83}, &(0x7f0000000040)=0x98) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000280)=0x18) ioctl$int_in(r0, 0x5473, &(0x7f0000000380)=0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0x0, 0x4, 0x400, 0x3d, r4}, &(0x7f0000000100)=0x10) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r3, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)={{}, {r5, r6/1000+30000}}) [ 242.829723][T11758] kvm [11757]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 09:22:49 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @random="029cce98941b", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3580], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x2], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x3], 0x4100}, @mcast2}}}}}}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200002, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000140)=0x2) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0x38b2dc71, &(0x7f0000000100)=0x1) 09:22:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1, 0x10}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x4000000000000000) 09:22:50 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @broadcast, [{[{0x9100, 0x1, 0x200, 0x3}], {0x8100, 0x10001, 0xffff, 0x4}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}}}}}}}, 0x0) 09:22:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'vcan0\x00', &(0x7f0000000100)=@ethtool_gstrings={0x49}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x1000, "5654539f00b29a08f064834e6c12f8780d8f9c4d74b0777f24ffc1e4a6e15b63e368b0a029ea70865b52bdc7a75a4d3f7ea03bd613a59c3abc3063b04dba4b234c09bbdbd261c60c70b425dab091dc0a00e4dfba772e3fc18e002ba80babd8d5b5a5a69fe21bcd28a5264e4e340bf08a30f1bbbeb0825dcdb6400dd42def727f000a91245cf6d26bbfa43057f6c3517d617dbb66732392a4bf76138b85456c5e2e8c17deca6a8906867e0e8685e6fe6e22c3c026b5f15bd9504d1b99b71a718897402bac902c370f93d02b7ff71506947afd08f814208060217efb807df4c5a78aae2edb0c7f6c52f79c2dc963937c0d951ae3db4a26bccc7c80ca126744f97137bcb480024bbe9385a026e01a96ae847f5be7cbea83f3b2bba0718595c0006f66319fd4f84117bdf4fd97729134accdda704255e3bddbd000a227ad057dbaa7d97340f5bfa4564ef6883b26bd562728800704882f587cce7e4da13771c55d0a0d24b5a9371311d1219c13ca951b63997483d1df47f8e7d95db00975fad12451ae4a93a2580275bb1db747e682711f545e175b5fe33e6f42dc019bcf8e761a5f9940d0c063bb118a53d1f85ab7980ad7a0b0a4d422bba25e2b3ebef18200d1b53904f175d21d286a82c04ae636853baf10e7d0acea61d0f66d346a9d4d2c5052475006679801f0e4b5ff10b752fdae100672078520976e8efbb4080f81f4874a1c81211acc8ccc464d4ca8e6e37eda5af891e50482a3f894312d7a61e2c660d5ce9c9be987207fb0fb1b6a93fc3e9e9d4ba577ede6c67103d37d9e54923ff3b90c73fa0725cf2252bce50d1a80e0b840e1bac7bece33107cea4941c7ff95617e7cd4a7053bc9616d33019b0d496a3d6b99a9722959ae9335d1e280b9abf17e46022423fbcab77f422b1b77b1cf4711a3f1ea20a747f53c32eb816895a1cd956b5d19f22ec0a94ae0f702db4c606a811b4478fa48eea27c9f8a7f790306906ec07d474f86f0efe34885798df3fc728b02a7f4c2a2f830ebdeab8f9477d5a8043cb9a10b2da2bccd909b9e8c60619faab1cf02b6798a2ba6af5ac88b96fdbf5bdc9d1e51d2f0aa9ef50c0a3a8ef57f62a90ddda7d70b27651d9468e660005507719a243e7531b9b38b655dad7276e85adbd2d794b00a0780a12ef69be887c2e5284c7981846d5219689f014702e70f4d89d3ef4e442de29c9ed387f8755f7a51f0fc963ac9098dc7961c102a5b5dae19e0d964a091882f7c1d0da58731ce4ad9a39c397e6b6b716c8733695512ee58bf59b7447a07b8a5877fe553c97d2e89efea1631dfe04b9e4332ba27a725ebc9f6157362a222863d78c82d98394d11bd758e40f922325b00749e3c9d490f1f692ae2444e26977ed7c941f88eef87c520c33a4c3b961ba46eeb0896f37616e9f5fd62531401ef6b12ffaa91376d1ad67cff44f2a0c31a359bb5f9815223432e0896fc8c41f2738d9208ca34cbfbbc8ec7359caefe527af43492e7dede4f1ce53c0517596bd028d701b021c0cffbfa9fc73ba12cd83e2db1faeb36a03faeeee535d3ec9b53ffa21bdbe0141ca710c8f66e59690af50a1ad0fa28e9ea7b6ddcf339d44a82e29bbd6c0221f9c497720c21be83e87c744e27b208df7738783884706ce8244914266431dc753f04d1bde752e111cbccb14ba0d6daf74464f36e495ee6c9d0a5ddf0ae145c1a2e7bfbeea6ba4d4773ea1a68ddece8aaabcac9a683b74f290e37b2237ce1ef354681bd57f4009db02c076849f04efd1af45c703fbecfd6c4b5246de2de10e0a0d78afe8917e47e615a7c4642c198b5f2f6ac6d84cd85589743bdede8b2bcb23b4078fb5629d39dc91443dcc7e36371da8e44c1bff72f1ac9dd9070a14baadf123e77725525c5e978beb9659873e4a4914cbf4c305c9a4a790aa4e352c95857aa45fe2cd5acad4111700aed25ef4cbad1ed1e5735064859186646b2cc16423618bc52d0dc6e31faaa6e6ec058cc761f8e8656710ae9f57c9a56bf1024592f33a90e6ed460bf465695349ecb9893b64b4414414cd3a5f69f6be5bb1af579827279cbcb5c68cdc3afd7c667dfa7fa3bdbf2373fa5574c54d42d20d88aacf10c6805b85051fb74ce91f3c648b51d8eee4d7668afd6cf454dc0f66770816f0296d57d004825ee6d47bec0dae7034e2e7c54125afe312374e0db94d4bd1e68c9ff107e208fe5ba958bfae6d73ddf1f44b2315178dec10a7593fe7f0d626a7346ba2cb2d31d33488417f3541618278b45b995e8a831ed893f1ac24cccd3ba540485e34f23832c6707d8998e6caa67fd88650e512c97226f04b5443d9eb2fd61b382558405b81a13c4cd7ef6c665992cc14ad51ef69aa1edc1ab361203da3fe830cd27404e56516ca9b1301dc62ffd3dd6531a694a4d1dc245f4194331889d6db46f976061bc5214ca144f0876dac535c674aa5c644639385c0697fa59a9029c13fc5cd4b6cfb1b2780bd7bca99526b25ef9ece03e3088d56ce1b6b63cda6e1a4f6b638d7b3a6cbe22265e8bc318bc2246dc8d19e1f3b66f4c54118f65b8d7b2638b97838e56edd7dec1274e7eee25fc54b2aabc49ea366972e5b5081e8a605b0134e877d23535b60b13432b8675ab5bc244d5210e435cf1185adba87883fb059c25596d73a7ba046dbd7b1cc812157cedb977dafb9007faec5f70dc4b59931aba3aa04ec927ed4c43a17e58817b7ae0c4245ce3c8c6771143df965c873706e5d7a15c139569f0c7b2ab23f5cb6972b2cdd55f73009b86ae06f32a3ac2a981c7962efe60687623c96f86068a4d1eae8dba6f40847fb8f2585d242cb64f28a6db78fc8c67ae3523a76a57b106681901ce13338ae32b28d99ba7f4a52e7cbaba7fe192a3fa4e1391481bc277ea54087302d19aaf77cfc70e11b4c1924346dd0e35a4b85658e53e5c8433fc2cd7f6455fd1ed3e7ecfc234ad3a2cb3ef4826099a1608bdb8620d9ae5aa3703d87b50d4a7ef4a4eab5126a9057a03cb0aab9c08e5aef197c1d56a3432ca39d71ab68f7cd22a82f138b46ba4cb2fe448514fdae77bdf7bfe389869e04b9d86e64548192a79d7cceb8c182c8b3262df41208cbaebeec09bf1d63000fb0ffc283633ac75aec34b9e6d8a054582f32fe174f8f0c885bd7737b02482f72d038d879f8196e52aa70a2ca47f2af88be6277eb3c4a53c4b7f610f0ff3453d99ccb625dc1af31be95567254d1a83025022e452a169b5e1a802319c3b74d9397d94834cd7126c5d7af891d3fcfcee486cd6d73d3505a872f275287268fb113321dcd82504ca081d0c13d4aa4f15bb9f1e77b88bcaf68581f9e273ce4a13359e74e62645046f99de4dbcf910f59df6939670518cedb91555bfeef75aaddc268b936727a16257cdc3582a2b8b7fb1a3c921a37e1f4a66806e672e35b61974c60b597caaf10c97d03d00e3d09125ba81829f4abd823bef64d27a867a0bb4625e4e62423d76236da7016647b0057013e5735dec275604deac3071b46071f8dafdac008661ed5d91c003de01aa31af8a1f13ff27efecf87ccdf078446145cdf34952e5d729c8fd0c4520b62b44866cf3bc0cb5aa1095bb38a12b22cf2d088261b0edf217d4907696341e545acf07fbaf7475c02b9b777712d516de418ebfd15c64656b35455e43bf53c721803097b3ec7aca25793afd52ba1a31c4e78bd037b7c4f0c3c6e10f3cd15f9f82c7f6a6592d3f5d780f8d1beb32eb5398cc9d8bb4efec0a24df8c1403d80e1dc9c2bf910a24abee99a41ce833a59daad28ecfe4e1d897e125a5d67a4b225dc5ce381c7434e836fab893a95de155bed9d816ec8d4988c81c684a81c15bb640387a6ad0c9b705890853dc450980ce09afe6143848c6467d19a52826ff71bb6e29029b3651a9ad46a177306ba93eac6ba77ebd7ca86947f4005f9caed6324096f76950104cd1e620d58448b66be989c6310f77c6365c9cf4b71cb1d346c968ad50ee6d6d9a9287a632e022f94888675fb9dccb92802b7ea6a1794db33bf80ef7ffbde96d323ffc54f04b92b4f922e8fc9e46828f3f8bf9291397dc9e171746d604872c0dd9ebbbb91413a8198378f1b207a2b463311b3367bcf2fb5c652e578f664b2aa09988a33858e0fb1cc11aab4b0192f235288d1c58cccb72ca21b23cc3a9bea6381ff99c78b658de31a171d1a456a8410666876987aae0dfd9adcd7a330b95d127e12a401c5f8cbad66e7a700c002771c47da6de911c707a7ea7604d9262d9119fb7fa690f9fbd24477166f12ad558375250c66fb89f1e212278410eea6b8b4e4ea263ebca944a1c1feac59612117ee45cc5af30348217c2bed9d8908a2d78c07d3749421052a44407d82476981e044fdf65749034a7b9410f56d9496a3dbb86fc420a4a92a5c9693aabb7c6fe70431e2e3b26894e3ac7745bb1066809b2ca8b08fb334705debda7725a4fb972f8d3b4358f3a9ba8ac2ce738901aad10066271bc5fe08fa827e88e72d377036e6ea7daea71f6ec08a38e26595f816d736c81c389e81407e67e46066f1ddccd6e88914a7670d6bd8d3b7d3aed6d73d170261e9ee86093c6c7ffba6dfac4e0b9ceccd8335ddcd1174a403e18ceda46898dd6c3e603cfa251cc2bc18c62b24dfdf764f1a9f6818f914b3545939f9394c3b7f80e74ab8639fd6a7133c77f03ce00e8c28277db982b2c0732decbdd7aa106cf8c7b4fad13cb3938875f5dcb3ea7e23f7142b109437dc75bb67aca43789393a09aba3ba18813ba31acd725eb4e0245f1e9fb382f668aff4af142783f6ceb4ebd68c0546bff21465ed2837ddf443acc9a182a90c1659828ff219091ed3cc2fd096166404ec817e1cd89ce2530c1f77967ecd1f4f1e7de863122759bc96be16f022c57150d2a6e4add543643207c487d0cb9ee110215e13e1a7e5ae41d8764b2d1f5b49e23622b8fd2a1e396bd665f25d812db82cf0393fa83b9fb16d3281c701f19f778cde57f09702b3c5adae986928b20c8f80e90ebfb1e989d8cae15ee10a7b60a29c8ef1e0748a31376351164381a5f3a15da33f0c0a84a500c754c7e010b7e93aa5806d8478b94ecb53a58eaae06f6fe40cd53f15c56a801dd052b8c3a451983e16803ad8d6619dac23ca96abd68f8d10c8c67f8cb5a50cef99d2d5dedb07c374ada93515493950e61630503fe5f3c4c1d191b2f56c976944257b8d5c5fa13d9a7c80ba8a87aa365976912b35a1b0eb045a6c3584b8887cade7b0a0a62b72273ce37fc32702cfb8baf468131dfe0464b865033b3bc85a4c891f526e55230d645f70d365ce71dd825cd3f6d40d6aba4aae92e5efdd33bfe891b27d7146f2c3a8497e1b0933b226b476ee94a2c8adec6f4e1eac3d288acfe5196ba5b57f9fe0de352e12397d279649f0daa8ae25c983800819a9eadac43c5dd01e4a8e2d55f38fd23756efab7c062b84bd055054ccee4b2f186291e2388caadbb8f81e27885c9dd010f6fa5be871735648f5229849e36c37963f895f9c2acad7a55d06c22b6776d7d93c564623d8d174dfd6b2d46af32f313e206bf58877260ecdc040bd28bda8bfa30e45467dd28d36081fe9b15373cc4e2eb46d3035ef56ea910fca653f5d64a51ceb97e8af85facb62c7e4ffb4bb25ba234c1fc7d626e74ca1c32cfef47a09bb685717a128e0821a8d62ff37f6a5b67065da65e5c09ad691309016a4a3712e4f9b1453fcb5c0a24b9dd1e507b5cfe2f767fbf36c55d970611dacbba2fb636db010b580eafdce242721302d963b3ed1ee668c362b250d449bc940e3db4524d"}, &(0x7f00000011c0)=0x1008) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001200)={r2, 0x80}, 0x8) recvfrom$rxrpc(r1, &(0x7f0000000080)=""/72, 0x48, 0x12020, &(0x7f0000000140)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @broadcast}}, 0x24) 09:22:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000020200"/24], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:22:50 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 09:22:50 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xa, 0x2, 0x0, "b708502568e3c02a78c9f423e99b399e9c01c0eca0c2284c1550d0779ac7827a"}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)=0x1f, 0x4) 09:22:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$CAPI_GET_FLAGS(r2, 0x80044323, &(0x7f0000000100)) lseek(r0, 0x0, 0x3) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) r4 = getpgrp(0xffffffffffffffff) fremovexattr(r2, &(0x7f0000000140)=@known='trusted.overlay.upper\x00') syz_open_procfs(r4, &(0x7f0000000080)='net/raw6\x00') setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 09:22:50 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x3) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x10001, 0x10000) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000100)={0x1, 0x7, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'\x00', @ifru_flags=0xa000}) 09:22:50 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x40) 09:22:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x8, 0x3, 0xff}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={r2, 0x80, 0x20}, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x1e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x258) finit_module(r0, &(0x7f0000000040)='nodev@(:\':%\x00', 0x0) 09:22:50 executing program 1: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0xff, 0xffffffffffffffff}) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x200) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x3ff}, 0x4) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 09:22:50 executing program 0: r0 = getpid() r1 = getpgrp(0xffffffffffffffff) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xfffffffffffffc00}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "a5743798f855093a", "1cc5aa7f8a76a18829d5e5e958fd360582e098697ed64283727cb3fbf56cd29c", "8be8b92a", "77a4eb5aa74742a8"}, 0x38) 09:22:50 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="02000000020000000000020000000000"], 0x10}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x200000, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000500)={0x15, 0x7, 0x2, {{0x8, '%#}wlan1'}, 0x3}}, 0x15) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000004c0)={0xffff, 0xb4b, 0x4, 0x5, 0x9, 0x2, 0x2f}) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000440)) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e0000001000000000000000000003500a8ce706500000000ee000003ed94c700030064db3945ce63df890004000000bb000000000000000003000500000000000200423b0000000000123cfd0f117a40fb"], 0x80}}, 0x0) finit_module(r0, &(0x7f0000000840)='/dev/loop-control\x00', 0x3) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000003c0)=0x1) r1 = socket$key(0xf, 0x3, 0x2) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/loop-control\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000880)=0x3, 0x4) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800c0800}, 0xc, &(0x7f00000007c0)={&(0x7f0000000640)={0x15c, r2, 0x324, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x30, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800000000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x37}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffff800}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1d1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xc31}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd3d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x8041}, 0x20000000) sendmmsg(r1, &(0x7f0000000180), 0x400000000000003, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000380)='./file0\x00', &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f0000000580)='y\x00', 0x2, 0x2) 09:22:51 executing program 1: r0 = socket(0x3, 0x800000000001, 0x9) r1 = epoll_create(0x7fff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = semget(0x0, 0x1, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xffffffffffffffff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000140)={r3, 0x6, 0x20, 0x0, 0x80000001}, &(0x7f0000000180)=0x3c4e94fda6a37728) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000000)=""/1) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r4, 0x22, 0x70bd25, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x81) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000001c0)={0x80000004}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000340)={0xd, 0x400000010001, 0x5, 0x15}, 0x3b4) 09:22:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x1) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 09:22:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') close(r0) 09:22:51 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0xfffffffffffffffe, 0x100000000}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/snmp\x00') r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80001408}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r3, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r2}, {0x8, 0x1, r0}]}]}, 0x30}}, 0x20004081) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000100)={{0xffffffffffffffff, 0x3, 0xee4, 0x2, 0x3}, 0x3, 0xf4e, 0x2}) ptrace(0x10, r1) ptrace$poke(0x4209, r1, &(0x7f00000000c0), 0x0) 09:22:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x1) io_setup(0x9, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 09:22:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0xffffffffffffff77) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@mpls_getroute={0x1b, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4}]}, 0x24}}, 0x0) 09:22:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) capset(&(0x7f0000594ff8)={0x19980330}, &(0x7f0000244000)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x5, 0x100) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f00000004c0)={0x0, 0x0, {0x80000000, 0x80000000, 0x300e, 0x7, 0x7, 0x8, 0x1}}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x2, 0x0, 0x1000000000000, 0x9, 0x1}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000280)={r4, 0x6}, &(0x7f00000002c0)=0x8) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000300)={0x3e, @loopback, 0x4e24, 0x1, 'lblcr\x00', 0x4, 0xfffffffffffffff7, 0x56}, 0x2c) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r5, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x24040840) setsockopt$sock_timeval(r1, 0x1, 0x3d, &(0x7f0000000100)={0x77359400}, 0x10) 09:22:51 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) fchown(r0, r1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x600, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000680)={&(0x7f0000000100), 0x10, &(0x7f0000000640)={&(0x7f00000005c0)={0x2, 0x10a, 0x2, {r3, r4/1000+10000}, {0x0, 0x7530}, {0x3, 0xfff, 0x4, 0x8}, 0x1, @canfd={{0x2, 0x1, 0x40, 0xffffffffffffffff}, 0xb, 0x1, 0x0, 0x0, "b12f57da21e0d2df89fe84cea303afe22823fcf41b16556978a0adea0d96c51cac8f5b0252cd4e50339995d42d0d249618a9204ce13da2315ef204518780e13a"}}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x48004) fcntl$notify(r0, 0x402, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f0000000500)={{0x7f, 0x1}, 0x0, 0xfff, 0x2, {0x2, 0x2}, 0x8000, 0x5}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000240)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f00000000c0)={0x287b, 0xfffffffffffff781, 0x800, 0x57d, 0x200, 0x5, 0xbe5, 0xffffffff, 0xffffffff, 0x5, 0x2}, 0xb) write(r5, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000400)=""/218) 09:22:51 executing program 1: r0 = socket$kcm(0x2b, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x40000, 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0x101, 0x4) setsockopt$sock_attach_bpf(r0, 0x6, 0x9, &(0x7f0000000200), 0xdf) 09:22:51 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000280)) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x6c, &(0x7f00000005c0)=@assoc_value, &(0x7f0000000580)=0x8) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x440802, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r2, 0x400443c8, &(0x7f0000000700)={r0}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x100, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r4, 0x0, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x2, 0x8861a98000000000, 0x5}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x400c0) 09:22:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x111040, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000001240)={0x0, 0x1, 0x100000001, 0x800, 0xfffffffffffffff9}, &(0x7f0000001280)=0x14) sendmsg$inet_sctp(r1, &(0x7f0000001340)={&(0x7f0000000080)=@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='5', 0x1}, {&(0x7f0000000180)="337e2e7b6bf79b0860a83b699f0ef38bf3ef42134faff74852abd0ba94dd495549026818ad4934d44a5de9bf18680890c5a70e948eca983e8bc1abf2de6ef4aba582f838c3779752ee501c9225327c3953793f37262e1af59eea0052492e0727fbcd632fea13cd7c25d1a1db7f15f419deeab526fdbcebfe55be35f4509e91493f2b863633726b5cb266c35dac6e9f8422b3ff8b493d", 0x96}, {&(0x7f0000000240)="c82bfe84435a094f9c3c2e1a515b5364458bff6bf10001501e56db3c9d904979481d66253fbbda1618de4db02850445314ac5098fee7f9fe5cf185c2dd87af16f04cc2b3cd95c2d32216f770a1d89c4a3e6383dd18e22799e33269a4ccadd14f98d2f475f1d5425b3f99c3aefa424cbe9ea6cf75913473310147b13dd3cf841824ce61e5ab24dcb955b68cccaa4439d9b2f155e6c33f54766af457f8b1b53c24fb6642c55684431f068b356e08b70be665dd1026bb884d37d479d7b8ab4b3ce28370cbfd438ea341223c1dc7784274ceba2dcac17ee3dc8e3c0175c39563a5d6f9e70b4284988c1620560bb15ceccfe1a642febc547ae000f160fbbedd715578e87b3c33bd45d5c067bcedc4e93643155a99c07a772f1116dd57084bb177d43e555509a48b717eebc7e3ffd54eea18c577f8b587bc1c764c589fd72bae6cf546c80df116ea0c778988dfba76183008712ccd41536250fd5c3555bb1580c9339e7151b5917c25ced64a74a26e84445708517f65cc9f5b129dc331928bdfe8a51a0ff404c95435da03b77171ed38c48aea7861f96f428df6d944e0d36fb30028fa3749df6ef8cff19df1e17fbb317d17ff9d21d0345df6c508762c40b4d28032c4ba6713d83651bbcc664fe5ce54b3abe41eec10d9f0cf819383368bccbfc0951f9e75c1a80ad32cdff754aebef869ad03c0b8ff734a145d3424b4e4d5499b78918d99216db1001f62f8292472553060a5957ba06eb0f6984f009fe21cdfdfd52d15ade3ef819f2bdf7a0c411b182d9da5e031d41f98a54f69a0ede1bbc04c40d7fb6b485318055ca2d28ed349970a1f5c0926ba60b56e2e2a881329f762be5bd09c2a5184ad6ca09a9964700d71d42e792a70bca6917e75ed2d26b13fffcdbda026b7a4a58779722b7b10e2bbdc243cb9c75f8d03b14d3436f43d334e74e7da7a373a14c704046119ef3c5075474f4a665ebb26f7511f68d4cf5a864c6902ccb0d29197c2099f5205a13ada3bf61f3fd16b89dca50da982bd13178db89ed9cbcfb380d2bbfecc89d74910023611f99a4711f45b85e75f4a97d44f4d6073348da96a037e55f88e3364bf5a23ed8d5581de6f9dc0dcf5ff37f3dbcfe2cfbd9213e3166078e4fd5337bb8c1d675b5f54ad8f5bdf6e61d35e2e67e1efcfd67fbe04968ceb7458b725bb70bfac9e3da88f2ee719fa289dcdf9054d02cd4db0bbec8308d7455a77a68b2f96e776d8122ea5d3b66a5da5c9b4bf837df2a1af2184451283ce3315481810693cd02dfbff2a17933498db3e61c2fec6cacb523c9128d26a04c7b875771029d7bc16afb34b7e7d590648788e77180260976fab52d03f7beebcb7144ca31c1ff6b34971c90b90c00b1e2f385d361d1c3c153634c5ba249c394ec66f5231dbe8ac3a2e8504c67c28c44431adef1449f5a6ceb81c7fb63639f4d290f0635354d8fd3b79540a7edd8b332bca3b37db4cbe96aa90000ef56dbf1a3b458276f62db1cb9d43c19e3783697731d0263a68b47ee7bbf117ea271bf4744c051c877935003e25bb8faec7402dc1c44f8c5ebe6d1559e025a381e8d92121bb803b67d99dec5bfd76273fa2e11b91188378b30a6d3edb2f35c993b7f204d2e8634e4c2768df9ffd8933bdc84f21eaf2b4a352aeee68790a2ab1e9bb4c6bee8e9fe02f57671ea098599e9cd39b472e732b81182be63f5360d03fa7160ada4ef53199fc3ce4b89df9fbdfb9c3a56df4182c74bade21920d24d9fab1c8d84e6131d5d4dde4b09048b82619efa2df605600ae5373047f0f1fa17761d379ae57a3fb7e4674f319aa0e950b0892c706819f528db7e7b473bdadcc9600a07380aa3c06bc61fd417a9ec337e46b3c0414ad9185c52228839fb06edfb5d1793c104e382ab1a3e139353d5630cbf44dfb20b63c854061a16fd98098127509f022fcced72cc8cde2574da179193a48910f3e5aff905940175cd8d5e037cd59f6fc34f4ffa779fc5cb15ea5fa674d9c25f20b9f942dc8d2b02086974780ed590a3d8653b877dd28fc0ad3a9d839b6c8ef914b7a520888c87efc506c6ba365a64f57bf1f5006b885f8bfb715d53bd7a852d6bbdd90b853d662b0fc67358f9bab013d08b7f0c24c42bdd3ef8bcfdd51d4f9dce06b82f90d1435a0e2765b130b62aa177449651db924ca842d56cc35512bad52f6075eeb730dbd8cf679417e415dd9d142f43d5766da5a04d36970f63e5f0b30348bc86b3e19981b5db7b4fa6caa2560a04efc57f51853036c4cea9c64b997f665d4926ad7a0b82a2edb0c0e4d4aab84341588cd75a3b5f647d6bc11677f87cead2ff9a267ffa92e15e34b0a19483effcf58964513cf37450ea37324f96c907a65ab25d0ceb36410304560ec7f37c440e67feb994a504ce620c4bd03109b214a6a481807033ce769202d8afedd38b1c8b26c36d343f0a11ce9ac6ae2caa54930735137d47e6c9066fd92440a046a6044da8ec6f307a0fecb909b64bfc35873505ff3aaa5669ef0ab3b6895f98f3a904547cffa22da3c6b9dbe820eb4b2a736465fa3bd919ed24fb0c381b79c74f941b82c45fd8f857049a14493733d5efb217e3e360d6acb21b87b96e08d49f1f028e47e95bd9d401cfe49aba66fda135b4c05c1f64eaaaa681cd2128bee62fe3733454d09d011b04b94d1d53d711717df12b106d46716845d5728b3f4a3521107f20878e936b504644023cdd81b3075554d53ac60dd5b673b53d6f67c8228f572a8a0c89ed6d773afec994e86752ce1cd33e4f723052cfaecbf2566b9d7320c01bd1d184174e1d4e693340a9946c4466e48ef23b2fc8f145b4d79f1cae4383bc1a17e2472f9b0d0da1eee0bf8fa92a7295c6ce36ebc8ec5b7c08463d71c5118cd95faa4176b88ce62a8c35514a14cc27fccdbc09ad783eb5838bc092a25745b01fff565b0a97617979107c698bc8e45c6cffc95bcfd5066e72045097a230fe85f392a362ff959ac89f4a70665bede1eebcd0850018ecab176bce1bf06ba7a3dbd73c14e271408ce75ed4929dec03f8eac892a4dabf5431e6ed88a4b16bbb374f1b154a6432bcef0de622b9124ebe2b21c382694415574cf9c7f9edb81d287da9bb6eda1a8b7d273ba3ebf23e019e7e28d680e755b09ad772cda1b745a95c3778c5168fa80f07bcfafe306fc23ca3eb194cf6a4d12e4dbe07d15a91856a35f0d856d1748b9f70f5f4ba15b1d64eedda4cc3b072a4a43c76434eb4e336ce479ca6c6a43eccf0706de129de14820da2ced39180042bd1f6fc5b6ccc8f0df127e8573487f48f66d1b738c742269740df019a53272479d8427e3a7fd8f990ba3c1f9a60aaa8b5cb005f164b3b0e06d39e6675caf981de1d45ff89c3430109c5f4e19ae3014d74a2468061d137b64cebb6c227303d2650cb8b2da1e26b0cae17b3438cf64b66f4a3b7ab467101c1ebe5319ae9570ef8ab3aef7efa95af90c1f6edcd2da01b7bc51de9591cee62b444a5ce5e327a077e4f053623b8f8d504a1143181e15d2b617456dbaf90bfdaf58e671aca2893d573c619675d827d796fb9f76dc45a49c475483c7e84021a1e281348719b55ad81a7725145f4ab22297d79f8de4504d6c04a60021b67751ce39d4a998c546fd506266f1fb02f39e37049a2053e62eaa563142b69ef45559ebd76237a459edcd636b3144868177c00566ec4ead49b1bb2356e5404e540201950887949d4beb5512ee1947ea76bcb1e81688fdbf51b4fd5654b08969a3c2a1608944b2e921cee58af1aeafcd0fc13fda1da58a43166e216968820e83cf496b25ec49876fc1fb08ccfa736d9ba161d4ad199741cd3c78e7bfa71e840d5b80e451605fcbfe8cc79fe351b94a1b900c4eb0a531fec599a256e9ef9ef8f822d728d9b72f0b51d1c4a83f20620d898b28d19648c61399e69e53dde39b682f86543b5369bbe78228f97ecb3188aaf89784bfc07c6454bb61b46b4879c32ff8871a88724578f1876f71b95ce260b0ae98e2516c4393696c105198654ae2576ccbb1d6a53427655e057afd15a44326927e716a02032d0697b1de5be4ab252954e5cc191b23cbdb2b5215edc34ea02807b289ed4fc9756c0e67b75598ffbd214dc98859933136622aac8bcdfe9811d0f82e598e6a516956316e941664d2e81ccb409c36614492b27b5cbca094b0050736667746fabff7ed48686706b2575623728c0615858e87d02835982880dd88f3e305f7b41462fdbe19173bf8b4bb9bddb322ae1fc91574ed6be70ca6284efb57abd241fed9a398aa4089a1295faf6b9d873df339eeb5071a2d477c0e4368974a601f30ae345f8829c35403fa35878367408a656aeb04c7c03a9e8954e32c6a16913317a7d9bd57bc09a684446f7427cd6aa7a4e001c52905160e998ef0a2ac78cc45f2896da0d49d41a4a917456a270b0ed2a0134d8337b4204c0cb7755cd13a889f98eeb1f3c358bf7ca082f16a4fc2df7e04582624720d31546408b8fef0b9234168c05e2e518a495857e2fe404fafc44e874465cd880db01e3cf88296176e9d4301a29c4d923ffb2d18dff77af1535c38680d4f8254943933be7af4cc9e419a2e3eef2b0d8b4722dc33ee7d3067f297a6a7583e5814e6dfe8fdc5e9636b69ed7561893c6f9fb704d909760fab5d7e27f43e67ea232b086b3b926e23d21c073ee912a05285f7d456a62e3cb562eca4a5e103810f932a87b58bf4e74beed29ef84cd816101c038c5addf4734382256239695cf05f08c8a88dce4ec464d181b15993793b28c7d9c3ecb46277728c0bdcff218045f2288756c63a227549ce141fa293926090b1d8f316d4b85431398cc9c2a2270a3429e44ac73035fc64511afd5ac2d0719cba8ede1e83edca539a565d84d5170df48593b08fc4556c864267e12e35b88a4893d420bf8f7a21a3a8bf6b54695d1dc56728be91101adb2e98a3f806e526b7d6c4ee62fbf1895679b2edec0b2388d2206270b5f3aea931878e005f21f03511a9a7af455574fe6198d27f37aa89abc2cdcf211a14c07a9d2615b394e59e3b3827e1117371d34145c57af68e9345fe972fda551f0aeecfae1a3d56d0aa9d9518e40c51449ef183a8a2e7cc85c1a66ca22b85096e7467831dc13fdad0347a673594f7b308322ef7ae73cf6f08ee4ccc67f02fe2060a68c3a6e009d66cfb2fd0b5a57b524babca3458fccc3554a908fe7d6557721292a0289c819b4f1efdd94a01c78be5eef04b74a4708c1f84a5ffa2d136c6c0a4edb712dd6d001223a3765e85adc823d45439dc9ad6ae4e75b4cf49050d8048f46ccb46ef7e75e2480aec580e1088c0e83a31920c457d5a82770b3e4ddc48d21fb760fa4155696b102d73e3e60072ecb90d4b90a872d73ec5ada8359bde32b56064916c81f8af401c7bab2b4710600e1d472ca0711817680fcd4dac8bbb7b764aa72f4d351164bb91bdd23429a5ba2178fb3ddd4cdf812fed7751f5d471f8f3312c9bb66d0b0e50b9fa2230a911ca3d0d487ddd92c91fbd01c572e15259bf001f43c49c1b808fd6aef100ed1fece70438ac39a47809cdae7c4dffb1df49cf0307d69fb18046ce6b2ea0821e0f9968e4ccef86136c1fa7fd898759caa90a903373bc3f10d976f13d78171e3acb990f89ac59502f846a79dc114424bc51ae351fea0f77ae2569eacef109462fd9b7e5735fc8252077290a3ea4ea32f78c37f5d287196f2ef75d607ab545487cda076a26f0a3a42b4edbabc7efe64580d86c93227c7d63b717ebd9b86dfa66337e2eb25274efdeb30f29b71a9586d8", 0x1000}], 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="200000000000000084000000080000000000000000000000000000000000000130000000000000008400000001000000010006000902000e420400000400004036ce31840b00250002000000", @ANYRES32=r2, @ANYBLOB="2000000000000000840000000800000000000000000000000000ffffac1414bb"], 0x70, 0x4000}, 0x80) ioctl$int_out(r1, 0x5462, &(0x7f0000000140)) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f00000013c0)="55a1f95a48546712542cd50c244a94a3d7583472a4d5abf9773203ef8f5ea1be9865a2b4ed83a8e6fa2cc5e4852bfb7b1694151cf60f8e41e5d84114d961cd0080cab444cfabf19e3f78f907c3943129f806fff1c2a21378283c7d3533bf171de4c2d38e149e837de520b4e719b3a1c80f14a8b582984eeece", 0x79) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000001380)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001440)={0x0, 0x0}, &(0x7f0000001480)=0xc) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001580)={r3, r4, r5}, 0xc) getsockopt$inet_opts(r0, 0x0, 0x9, 0xffffffffffffffff, &(0x7f0000000040)=0xa3) 09:22:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) getrusage(0xffffffffffffffff, &(0x7f0000000080)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r2, 0x23) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x412}]}) 09:22:51 executing program 0: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000d5ffc)=0x1c, 0x4) open$dir(&(0x7f0000000000)='./file0\x00', 0x690480, 0x120) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f000024cf9f)='-', 0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x1c, 0x4) recvmsg(r0, &(0x7f0000e92000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000fd5faf)=""/81, 0x51}, 0x41002106) socket$inet(0x2, 0x0, 0x9) 09:22:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(r0, &(0x7f0000000480)=[{&(0x7f0000000080)="ba94ffdc3cbd32d8f2f42230d008576966c416795dcde0fa18165dfd15f6e78c125de1491101af9648df3e4f4b91a001e3678b90c0f5fd3eefb3b3c32a746864d73aec122b00138e22967963c07a77ef647e6779942a58b26c1d232672d66fe561aef73bc3b0ea57796b1ecf4bf73ac800b7ccaec61984d0f80e484cf1126c3afd854e87f742f6c4bb709837e9f54ce118cf38bcf487a0f52c9176f524a670818d21d6ad19152e996f5f9d2d7c277d90873d3eef2c808174f5cedc10621bf10b2706a2191818bc20e17ca65447", 0xcd}, {&(0x7f0000000180)="bc6aa3a722372ac10eae34aacc28726c3bfe08dfa8b20ff433032e68fa247fe2f016adeaa80c9b3f51ed75535113d06133a265e531e987dcc5cffcb51a0edc3eb4794b5f7a96d715f088e1bd457201b2b2bb2b28cd89a2ed1f62ab00d56d2a5a31e808dbc143059f25a680fce8b03354ef6710718becbae1c31bae2fd9be8a845be7c92ef70341286883637ae48b2fbbbe0f7006b80c246076014e4c1f78d660a703c17063002e", 0xa7}, {&(0x7f0000000000)="833cb30ecac8dd9f3a4993e7cd6beaabaf105b05bb22bc95d33d5661a83a8fe912289f61aba6dfa695710c61c4e4616d90ee9ce3e7a650bea6", 0x39}, {&(0x7f0000000240)="980d7f49d80d4fd5f93efed689a22eb5fbb5b4d799fed9f7ed287e0336f6299653544c86431f23c49099f49fa6bd4cb1313e095080662b6f03841931fc88", 0x3e}, {&(0x7f0000000280)="7de22760b5b828a3ee172432bd7729fce8cbb8721f082cb5101c4e69b6ed0c26aff704a717701c5be1067bba31ac8f41e6cd7916c28a86b0b17a061ee3f41cd8a7a355787eb2f4423c5f9fdd72d6ffe8eae10ec422dac5da72", 0x59}, {&(0x7f0000000300)="8f0677196ee4362eade39c8b44195ac406eb2adc341c8ab434823bf4957fd489ced398073d77d3ff64430605e9bd884dd272139676ffca89cecd5310ae306930fb3f9125bd1e9d6eda85c36a925da9a7ff3d6aefcad1094cd2a317500f24461f2a9c64143102849403c40bc8495447fa6a92989611799e182404", 0x7a}, {&(0x7f0000000380)="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", 0xfa}], 0x7, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x0, 0x71, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair(0x0, 0x0, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) bind$alg(r1, &(0x7f0000000540)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x29, 0x2}, &(0x7f0000000600)=0x0) timer_settime(r2, 0x1, &(0x7f0000000640)={{0x0, 0x989680}, {0x77359400}}, 0x0) mremap(&(0x7f0000b8b000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f000077a000/0x4000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 244.926741][T11871] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:22:52 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000100)='{', 0x1, r0) prctl$PR_SET_FPEMU(0xa, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x10002) write$eventfd(r1, &(0x7f00000000c0)=0x3ff, 0x8) 09:22:52 executing program 2: r0 = inotify_init1(0x80000) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.opaque\x00', &(0x7f00000000c0)=""/240, 0xf0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f00000001c0)={0x2, 0x9, 0x7fff, 0x6, 0x3, 0xffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000280)={0xffff, 0x0, 0x1, 0x80}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000002c0)={0x100000001, r2}) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000300)={0x0, 0x4, 0xffffffffffffffc0}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x8010, r0, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000340)={0xf, 0x1f, 0x1, 0x8000}, 0xf) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000380)={0x0, 0x1}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000400)={r4, 0xb2d}, 0x8) kexec_load(0x7, 0x4, &(0x7f0000000740)=[{&(0x7f0000000440)="feec36082062fc71e0eea1d546f08c78bfaa0f9683ff41526695b2704565722ffc1670c759f3eca06fef8a8669f4cbcd9f3657333e7b9e421936e9840016444ab228b50a80141d2984478b7cec1e6ec32d31312a03f89accf3815f9bcba8b267a8756fd22bcb609997a1dfc7d050b70a93e5e2e54c1baa7972913e6ce2b61def65e554db4ceabf8288818c994dd20d682811dadd96e7f57ad99b20be0842a4c192d8aaa264446cc520824307812df08b76b46fbfee70fbf3284c6bac1612a14e0e9ac48f8d4844478b7ee2c04053130b291b2d5e81093e", 0xd7, 0x100000001, 0x101}, {&(0x7f0000000540)="f3dbd2dbc6b89cfb8fa0d9741e3f6f5b86d0600ff91a9cec759c685e73819d9b82f6b10e48168dc71ef0de834c40a6c527ab8ad7168ad08fc34a979995c4bf8e8361e27b42c92031b1304ffd79e787b30fd5fb4e7ac4e171a36a95959722d5556176500a1d537056d46603b6d9a4d4aba8dbb36acba709886d4570a4515abb0c90f109afd85605e480190cf82f25f37dd8cb6a5eb2d49eca2dbda76b4194cac8d632938319ad5e7bc3d1dfc9cd0ca810472544da5a108d1afcb76c5264c5c4b8022414a4888e3b97", 0xc8, 0x4d0b, 0x7}, {&(0x7f0000000640)="67dec44d92a119105099f7c9d25b5778bb10d5e7b48780e114634bc8dc7464ae7aebb23660acc74e696a397ae1c2e2d6b2bd6675ee1cc9705110915f66bbeb6b7dab5193defd2644cd6287932e7ba42c8dc821ec8f220e701b62a1943b1c68b32d53d9be017f27f60298e9744c1576c9c97b34e2ab40abb060452b0fbf9a6d830658b75e647eb311b3bd0476a3c097c8ffeb4d5c5376ef0b52e00beef8664c43592dd35339bffa06d01d88c95540129796012cf080", 0xb5, 0x1f, 0x5}, {&(0x7f0000000700)="7d2f7dbf8819df1d47bbf4e51cc96997ccf4ff9e", 0x14, 0xfff, 0x2e}], 0x3e0000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={0x0, r1, 0x0, 0x1d, &(0x7f00000007c0)='&}.em0\awlan0keyringvboxnet1[\x00'}, 0x30) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000840)=r5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000880)={'ip6tnl0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000008c0)={@remote, r6}, 0x14) r7 = semget$private(0x0, 0x0, 0x10) semctl$SEM_STAT(r7, 0x0, 0x12, &(0x7f0000000900)=""/53) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000940)={0x3, 0x100, 0x8001, 0x6, 0x6, 0x6, 0x1, 0xae66, 0xdb6e, 0x9, 0x9, 0x80000001}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000980)={[{0x10000, 0x0, 0x1000000000, 0x7, 0xffff, 0x10, 0x4, 0x2, 0x4, 0x2, 0x3f, 0x1, 0x80000001}, {0x6, 0xb3f4, 0x618b147, 0xa52, 0x81, 0x2, 0x10001, 0x101, 0x9, 0xfffffffffffffff9, 0x100000001, 0x5, 0x6}, {0x5, 0xfffffffffffffff8, 0x1, 0x81f9, 0xf9d5, 0x10001, 0x4, 0xfffffffffffffff9, 0x7, 0xfde6, 0xfff, 0x5, 0x3}], 0x8b92}) restart_syscall() r8 = dup2(r0, r0) clock_settime(0x7, &(0x7f0000000a00)={0x77359400}) creat(&(0x7f0000000a40)='./file0\x00', 0xa) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000a80)={r4, 0xfff}, &(0x7f0000000ac0)=0x8) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000b00)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/sequencer\x00', 0x10000, 0x0) 09:22:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") clock_gettime(0x7, &(0x7f0000000000)) clock_nanosleep(0xb, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0) 09:22:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000004c0), &(0x7f0000000500)=0x8) r1 = socket$inet(0x2, 0x3, 0x800000800000001) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) getsockopt$inet_mreqsrc(r1, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x2c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x8, 0x4e22, 0xffffffffffffff3d, 0x2, 0x0, 0x20, 0x39, r2, r3}, {0x0, 0x1, 0x9e30, 0x81, 0x3f, 0x8001, 0x8, 0x400}, {0x1000, 0x2, 0x2, 0x8000}, 0x6a8e, 0x6e6bb2, 0x0, 0x1, 0x1, 0x3}, {{@in=@rand_addr=0x639, 0x4d3, 0x3c}, 0x2, @in=@broadcast, 0x0, 0x2, 0x0, 0x8, 0x9, 0x6, 0x8}}, 0xe8) 09:22:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0xffffffffffffffff) close(r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite6\x00') ioctl$TIOCSTI(r2, 0x5412, 0xca0) 09:22:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000480)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x2}]}}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e23, @local}, {0x1, @local}, 0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 'veth0_to_hsr\x00'}) 09:22:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x201, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xf7}}, 0x0) write$binfmt_aout(r0, &(0x7f0000000000)=ANY=[], 0x332) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x408000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000140)={{r2, r3+30000000}, {r4, r5+10000000}}, &(0x7f0000000180)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffffa}) r6 = syz_open_pts(r0, 0x4) readv(r6, &(0x7f0000000440), 0x2000000000000283) 09:22:52 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x5}]}, 0x10) [ 245.881937][T11909] IPVS: ftp: loaded support on port[0] = 21 09:22:52 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x814, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20040000}, 0x8000) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) close(r2) sendfile(0xffffffffffffffff, r2, 0x0, 0x0) 09:22:53 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x9909cb, 0x4}) 09:22:53 executing program 0: r0 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000280)='efivarfs\x00', 0xffffffffffffffff) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0)={r0, 0x29}, 0x0, &(0x7f0000000300)="ae8744fabd91e5ed410350ec788d035bfe8bd0022d651bc6c282c28d34fbaa4437d5804d64a1fb73ed", &(0x7f0000000340)) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000000)=@sg0='/dev/sg0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='efivarfs\x00', 0x2000000, &(0x7f0000000180)='ramfs\x00') mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) [ 246.151079][T11909] chnl_net:caif_netlink_parms(): no params data found [ 246.254310][T11909] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.261677][T11909] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.270654][T11909] device bridge_slave_0 entered promiscuous mode [ 246.283492][T11909] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.290824][T11909] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.299878][T11909] device bridge_slave_1 entered promiscuous mode [ 246.345356][T11909] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.358007][T11909] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:22:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2c9, 0x519000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000080)={0x0, 0x0, 0x301f, 0xffffffff, 0x7, {0x1}, 0xa5f8f15d01547f1d}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000140)) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = add_key(&(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="99e82a710037b7ecd4caa81f437e83e5c92b53a95c473d0e0e4d9242fb5fc6982880474b7eac2cf445aab174decf3bcc6f293acc123bd48c606332ed503d978949b86424eb483b2129da932e50d06a828604b4f49a2d714feddcb7e8fd14ce836b7aefb27332c55f4c9bd2ed598155e4128fab5d34f7e5dae5b974eb447f28fbfbc3aa2134b75f7489e863ac54724c446be508fa4d6d12b1bb1eb2627ac8d303c5ff0fdbe6a768e93dd33faf2930ee8adf53fe3d1f2c3e0e6ab7abd07141e5ec923625f6843bc8fa398b43b9a047fecd6034b7ac4c393aec2bf8d94d5d6789569f3d486f88e0a6370b503771bf6410c5da7cc88609ab70ad", 0xf8, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000300)={r2, 0xbb, 0xf0}, 0x0, &(0x7f0000000340)="95f6659e5f320787821bb856f05ca8fea124bc5337b44649a9c84294c3c184134d1c45200adb56e6a18bc0d9ec70c883c6ddd7fa617876088547eeefd1194760fb919d6f265e13dfcd59c08aad41a72325dd0d9437fcf50d6381cc699b969f3b3e120acce45c6c6e8351ec954f8d4c09d00c5e2a9d6daa299203ded154827a8cb52f3cc34647c741692e86ce75cd8717e1e3b7c915022e9a39200b73003cadfa42a7a03763585deadc8431a920b9571733db6036d7a6ba86189ce1", &(0x7f0000000400)=""/240) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) 09:22:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) [ 246.390413][T11909] team0: Port device team_slave_0 added [ 246.400267][T11909] team0: Port device team_slave_1 added [ 246.486774][T11909] device hsr_slave_0 entered promiscuous mode [ 246.523694][T11909] device hsr_slave_1 entered promiscuous mode [ 246.531773][T11935] ucma_write: process 129 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. [ 246.612479][T11909] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.619806][T11909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.627606][T11909] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.634961][T11909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.737404][T11909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.759276][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.770302][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.780643][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.793665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 246.814549][T11909] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.833693][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.842848][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.850136][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.894888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.904022][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.911292][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.921687][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.931640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.955105][T11909] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 246.965685][T11909] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.995151][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.004043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.013537][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.034236][T11909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 247.042590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:22:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="13"], 0x1) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) socket$can_raw(0x1d, 0x3, 0x1) 09:22:54 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000100)={0x2, 0x0, 0x200000000000001}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000240), &(0x7f0000000000)=0x60) select(0x40, &(0x7f0000000140)={0x8, 0x1ff, 0x67, 0x8, 0x9, 0xff, 0x1, 0x9}, &(0x7f0000000180)={0x9, 0x101, 0x7, 0x1, 0x4, 0x1ff, 0x3, 0xfffffffffffffff9}, &(0x7f00000001c0)={0xe9e, 0x9, 0xed, 0x80000000, 0x3, 0x1, 0x6, 0x3}, &(0x7f0000000200)={0x0, 0x7530}) 09:22:54 executing program 1: ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "de0031d9"}, 0x0, 0x0, @planes=0x0, 0x4}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x201, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000300)=ANY=[@ANYBLOB="91000000000000000000000000000000000000000000f0ffffffffffffff0000000000000000000000000000000000000000000000000000000000000035a43293000000000000000000000000000000000400"/139]) r3 = dup2(r1, r0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000003c0)=""/212) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffffc, 0x0, 0x0, @tick, {}, {}, @note={0x81, 0xff, 0x1, 0x3, 0xcbb5}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000100)) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x2f, 'io'}]}, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 09:22:54 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000240)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x400200000000039, 0x2, 0x0, "36aa5adb87a97619bf420900000004e4000400"}) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000001c0)=0x3) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000080)=0x14df) 09:22:54 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x2004147, 0x2d, 0x0, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f00000000c0)={{0x1cf, 0x1, 0x10001, 0xad, 0x163, 0x7, 0x301, 0x9d8a}, "65a0bf827278a7df9af1c6fa709bac158f3954b20ceba54f187a785955a31f9ccbd8ecf9bce35b7bfc26d30b69a15c32a01907e6a216f8b58edca58907a7acdc9016be025e6f18e0810129ffdc5a7f6bd26e255cfc1acfeca8a6b03860b1caf5277b1a1a41437171e32ba9ef39e04302363da5b22db4a2db0ba6ec3f62dc1240f55caa7178bdfdfa6f06b2", [[], [], [], [], [], [], []]}, 0x7ab) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x1050c0) rename(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)='./file0\x00') getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000bc0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000c00)=0x10) sendmsg$sock(r2, &(0x7f0000000ac0)={&(0x7f0000000880)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000900)="9375c872b8da3765dda65af43118903a29bc04f486529a765f7899cce750a466f65110c488dfb8d73c602a273789480f53317350bf51568811bf56d6e7fef9deb6732624994030b4a03cfe4b91ae9397d485a24161a47916e9903d2d2c9c0babbe6b464874fd50db5153809c7a4e54d3d5e7f045e16d85025394edef27561d7c87702710b864e404d2d87d60448df27ce738fc5ee01eda873cc6ed65bce587b4c269e31a4ebdf2d2e59fc29b1507b422690638a836c7c5436d974f9bca68cd4b0083af42511d134b5862c20847687aac7ccfae831058c4c015bae7d9", 0xdc}, {&(0x7f0000000a00)="119a908e0efcdf88eab1002fa9", 0xd}], 0x2, &(0x7f0000000a80)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @mark={{0x14, 0x1, 0x24, 0xffffffffffffff0f}}], 0x30}, 0x80) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000b80)=0x13) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x14, r1, 0x100000) write$binfmt_aout(r1, &(0x7f0000000c40)={{0x108, 0x1, 0x401, 0x22e, 0x1fb, 0x3f, 0x267, 0x15}, "df1a762a1730e0fb99e5ff1e768c71af212d87de8584412708156a2c025af9531dc1fdbd708a75e2cf9b4c9707eaaa3f28fc4860dd64c521a6886454b5fbd3810c", [[], [], [], []]}, 0x461) 09:22:54 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3b8, 0x150, 0x150, 0x0, 0x228, 0x0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000000), {[{{@ip={@rand_addr, @dev={0xac, 0x14, 0x14, 0x21}, 0xff000000, 0xff000000, 'teql0\x00', 'bridge0\x00', {}, {0xff}, 0x5d, 0x1, 0x50}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x200, 0x400, 0x1}}, @common=@inet=@tos={0x28, 'tos\x00', 0x0, {0x10001, 0x8, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x5, [0x6, 0x7fffffff, 0xffff, 0x1, 0x8, 0xc5], 0x66, 0x5}, {0x8, [0x4, 0xc10, 0x3f, 0x8, 0x7, 0x1f], 0x7ff, 0x9}}}}, {{@uncond, 0x0, 0x98, 0xd8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x7, 0x21, "0474309314b8a0d007ebf565b0aee0eed17185c30da5f027d0b00e2275d8"}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x1, 0xa19, 0x80000001, 0x7f, 0xfffffffffffffffd, 0x200], 0x5, 0x100000000}, {0x6, [0x3, 0x4, 0xfffffffffffffff8, 0x9f35, 0x47, 0x6], 0x1, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000480)={{0x2, 0x4e22, @local}, {0x306, @dev={[], 0x2a}}, 0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}, 'bcsf0\x00'}) sendto$inet(r0, 0x0, 0xffffffffffffffe8, 0x40090, 0x0, 0x0) 09:22:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001100)="11dca5055e0bcfec7be070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r2, 0x408, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000001}, 0x40000) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x382, 0x4) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r0, &(0x7f0000006d40)=[{{0x0, 0x0, 0x0}}], 0x4, 0x2001, 0x0) 09:22:54 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x48800) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0xb) r1 = gettid() read(r0, &(0x7f0000000100)=""/161, 0xa1) get_robust_list(r1, 0x0, 0xfffffffffffffffe) 09:22:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getrandom(&(0x7f0000000000)=""/39, 0x27, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 09:22:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x2c8, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002300470800000000000000000b7e26e4c972d48e"], 0x269}}, 0x0) 09:22:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r3, 0xc004743e, &(0x7f0000000140)=0x2) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x34e452eee33a5631, 0x40) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f00000000c0)={r4, r0, 0x2}) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000900)=@delpolicy={0x5c, 0x14, 0x409, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}}, [@mark={0xc}]}, 0x5c}}, 0x0) 09:22:55 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x80000, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="2c726f6f746d6f64653d005330303030303030303030303030303030303034303030302c757365725f69643d98d092d082da2910cf6c79701b5ed18a78d5a52dd77a3cae44509d2b67af2866dec6edc00ce495e40f2be2ce2f04fae285513571bf19c375736bbeb5af8eb0efbd925c9eb176564128789f5823295c9e5850bfe274b34ecdbf09ee58b11efa24031f1c353875ef5936adccdb13107fb19a326a36fa3044aaa4c7ce11683f0e146885a3285e4cb3c0e99c422e6217ea1d417583f2239f", @ANYRESDEC=0x0, @ANYBLOB='6', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) clone(0x8080002100001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) chroot(&(0x7f0000000100)='./file0\x00') 09:22:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) getsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000180)=""/80, &(0x7f0000000200)=0x50) ioctl(r1, 0x40, &(0x7f0000000100)="48f20f8e12c4906b687b4b5b59d65c2bc3b45fe871b23332d552fd03fee9008f7057ece24d6f96e77ef186c84f9b19135ba707fb135e72fd3728b1e44982b4469d7e66948bda") r3 = syz_open_pts(r1, 0x2) r4 = dup3(r3, r1, 0x0) ioctl$TCSETA(r4, 0x402c542d, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x7c4c}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000002c0)={r5, 0xf8dd, 0x6, 0x1ff}, &(0x7f0000000300)=0x10) 09:22:55 executing program 2: r0 = socket$inet(0x2, 0x401, 0x4) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000040), 0x4) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000140)=""/142) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000000)={0x100000000, 0x7, 0x93f}) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x1ff, 0x4) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000080)) 09:22:55 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080002}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xa8, r2, 0x500, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x89f5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x700000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x91}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x44}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 09:22:55 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs(r2, &(0x7f0000000540)='net/ip_tables_matches\x00') epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 09:22:55 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) recvfrom$unix(r0, &(0x7f0000000040)=""/82, 0x52, 0x20, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) prctl$PR_GET_NAME(0x10, 0x0) 09:22:55 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "3354495bec84dfe58cf4041abd7484e12fb809b9e549a0d41f735a09d202bf222c6987b42fe4a5a0f7932068d23afabcd68c8b0501138525a15618940a418f7f3a76b2fcc8d8fabbf8e5ccdd2436421e0a5c0c7bee759790b3f502916a781a6d52cd02af9bf0afc23fb14ea8ea86a1efbed42d15999552a36df2b76f291e1b4aeaff2a73645be8153a2d86a0e4eac239ae4bae85e1a66730e4b9240cb2522afdf81de2e1232ddc65b670798f145460f6411dab99e7231d13f29b3ca1e601a502026ca7cffe5fa0264817c019e368adffbe95e88f9e7cf1adee6c552bfe9d9c37a4551d53643e54f39580706efa7cb9bc377cb0a0f8c90a7b1476d4f6bbc5201c", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, &(0x7f00000003c0)=0x4, 0x7, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:22:55 executing program 1: nanosleep(&(0x7f0000000000), &(0x7f0000000080)) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_names='veth0\x00'}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x1c95) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000008c0)=@filter={'filter\x00', 0xe, 0x5, 0x6e6, [0x0, 0x20000140, 0x20000366, 0x20000532], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x5, 0x40, 0x2, 'gretap0\x00', 'hsr0\x00', 'bcsh0\x00', 'team_slave_0\x00', @empty, [0xff, 0x0, 0xff, 0x182835325d4cc94e, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0xff, 0xff], 0xce, 0x17e, 0x1f6, [@pkttype={'pkttype\x00', 0x8, {{0x7}}}, @pkttype={'pkttype\x00', 0x8, {{0x2, 0x1}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x8000, 0x89f, 0xa193, 0x0, 0x0, "4fa24c06d177e17ac673a5e34d56b28184b265a6402d77226e3810a410ddb39efad2408317f297e580338e97d27e6b2b594560421b47e746ea1353a74c46d083"}}}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0xfffffffffffffffc}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x8, 0xfffffffffffffffb, 0x80000001, 0x1, 0x0, "9ece6d8079e4ade7d03ca2c3aa80a4c5e7a2761ccfe38ba0311768f38ca18d1c88237e456d6d632316dcf0f14d595c4b94dafcdc5a6b4debf92e894474aa4f38"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{0x5, 0x1, 0x22f0, 'syzkaller1\x00', 'veth1_to_team\x00', 'veth0_to_bond\x00', 'ip6gre0\x00', @empty, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @random="97406694bd2e", [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x6e, 0x6e, 0x9e, [], [], @common=@AUDIT={'AUDIT\x00', 0x8}}, {0x9, 0x2, 0xfbfb, 'tunl0\x00', 'rose0\x00', 'hsr0\x00', 'bond_slave_1\x00', @dev={[], 0x1b}, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x9e, 0xce, 0xfe, [@m802_3={'802_3\x00', 0x8, {{0xff, 0x8, 0x3, 0x4}}}], [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0xfff}}}], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{0xb, 0x48, 0x809b, 'netdevsim0\x00', 'veth0_to_bond\x00', 'ipddp0\x00', 'lo\x00', @link_local, [0xff, 0xff, 0x0, 0xff, 0xff], @broadcast, [0x0, 0x0, 0xff, 0xff, 0xff], 0xde, 0x156, 0x186, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x1, 0x2}}}, @m802_3={'802_3\x00', 0x8, {{0xf9, 0xffffffff, 0x1}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x100000000, 0x5, 0x0, 0x0, "03f39b883209d0c77ccd04e6aa874b290f4c0ac178e31e564d307d344ce598b6f62caf09710f7f8f2495f62d729ac14ff674b12fa4035fee11b4556957256b8b"}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x7fffffff}}}}, {0x19, 0x10, 0xfbfb, '\x00', 'batadv0\x00', 'ip6gre0\x00', 'veth0_to_bond\x00', @remote, [0xff, 0x0, 0xff, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0xde, 0x10e, 0x13e, [@vlan={'vlan\x00', 0x8, {{0x0, 0x1, 0x600, 0x5}}}, @time={'time\x00', 0x18, {{0x3, 0x1, 0x10eb5, 0xe6f4, 0xffff, 0x7}}}], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x2}}}], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}]}, 0x75e) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000840)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000940)) 09:22:55 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000080)=""/212) ioctl$RTC_AIE_ON(r0, 0x7001) 09:22:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond_slave_1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='H\x00'/12]}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) 09:22:56 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x2) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) 09:22:56 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, &(0x7f00000003c0)=0x4, 0x7, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:22:56 executing program 0: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, &(0x7f00000003c0)=0x4, 0x7, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:22:56 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, &(0x7f00000003c0)=0x4, 0x7, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:22:56 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, &(0x7f00000003c0)=0x4, 0x7, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:22:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base-(diantum(lrw-twofish-3way,aes-ce,cmac-aes-ce),ghash-g(n'}, 0x58) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, 0x9}, 0xa) 09:22:56 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, &(0x7f00000003c0)=0x4, 0x7, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:22:56 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, &(0x7f00000003c0)=0x4, 0x7, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:22:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/59, &(0x7f0000000080)=0x3b) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="20000000d34dce7f3d5912d2000000000a000000000000e3ff00000000000000"], 0x20}}, 0x0) 09:22:56 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, &(0x7f00000003c0)=0x4, 0x7, 0x5) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x10003, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:22:56 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, &(0x7f00000003c0)=0x4, 0x7, 0x5) 09:22:57 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='nlmon0\x00') getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7, 0x101, 0x2, 0x3, 0x80000000}, &(0x7f0000000180)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0x80000001}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0xffa6) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x3f}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x8, 0x100000001}, &(0x7f0000000100)=0x8) 09:22:57 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) 09:22:57 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) mbind(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, &(0x7f00000003c0)=0x4, 0x7, 0x5) 09:22:57 executing program 0: r0 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000000)={0xb}) migrate_pages(r0, 0x1, 0x0, 0x0) 09:22:57 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) 09:22:57 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x680002, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 09:22:57 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "3354495bec84dfe58cf4041abd7484e12fb809b9e549a0d41f735a09d202bf222c6987b42fe4a5a0f7932068d23afabcd68c8b0501138525a15618940a418f7f3a76b2fcc8d8fabbf8e5ccdd2436421e0a5c0c7bee759790b3f502916a781a6d52cd02af9bf0afc23fb14ea8ea86a1efbed42d15999552a36df2b76f291e1b4aeaff2a73645be8153a2d86a0e4eac239ae4bae85e1a66730e4b9240cb2522afdf81de2e1232ddc65b670798f145460f6411dab99e7231d13f29b3ca1e601a502026ca7cffe5fa0264817c019e368adffbe95e88f9e7cf1adee6c552bfe9d9c37a4551d53643e54f39580706efa7cb9bc377cb0a0f8c90a7b1476d4f6bbc5201c", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) lsetxattr$security_smack_transmute(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x3) 09:22:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000040)) 09:22:57 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r3, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r4}}, 0x128) 09:22:57 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r4, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r5}}, 0x128) ioctl$UI_DEV_DESTROY(r3, 0x5502) 09:22:57 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r3, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x117, 0x9}}, 0x20) 09:22:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000080)={0x1, 0x0, [{0x571}]}) 09:22:57 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r3, 0xf, 0x1}, 0x14) 09:22:58 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r3, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x1, {0x8, 0x0, "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", 0x17, 0x100000001, 0x6, 0xff, 0x9, 0x3, 0xe7, 0x9}, r4}}, 0x128) 09:22:58 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e21, 0x3ff, @rand_addr="a0cb0e540eb7b8595e498b84a3e5b304", 0x501a}, @in6={0xa, 0x4e22, 0x2, @ipv4={[], [], @rand_addr=0x8}, 0xb5c}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e24, 0x1f, @mcast1, 0x9}, @in6={0xa, 0x4e21, 0x1807, @mcast2, 0x5}, @in={0x2, 0x4e23, @loopback}], 0xa0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x100a}) 09:22:58 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) 09:22:58 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r3, 0xf, 0x1}, 0x14) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x117, 0x9}}, 0x20) 09:22:58 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000100)={0x3, 0x3, 0x7, 0x5, 0x6, [{0x2, 0x8, 0x2, 0x0, 0x0, 0x1003}, {0x7, 0x99e0, 0xffffffff, 0x0, 0x0, 0x800}, {0x8, 0x7, 0xfffffffffffffff8, 0x0, 0x0, 0x4f8b5a12930dcda3}, {0x6, 0x6, 0x99d, 0x0, 0x0, 0x4}, {0x8, 0x401, 0x311f, 0x0, 0x0, 0x8047f512de4cd8cb}, {0x4, 0x2, 0xff, 0x0, 0x0, 0x2080}]}) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000000c0)={0x4, 0x1ff, 0xffc0000000000000, 0x42c8742f}) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0x22}) 09:22:58 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) 09:22:58 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) r1 = open(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x90, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1b97}, @in6={0xa, 0x4e20, 0x6, @mcast2}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e23, 0xee2, @empty}, @in6={0xa, 0x4e21, 0xffffffffffffffc1, @mcast1, 0x410}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e20, 0x1, @mcast2, 0x805}}}, &(0x7f0000000300)=0x84) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendto$unix(r0, 0x0, 0xfffffffffffffde1, 0x0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 09:22:58 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, r3, 0xf, 0x1}, 0x14) 09:22:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x820000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, 0xfffffffffffffffe, &(0x7f00000000c0)=0x2e3) fstat(r0, &(0x7f0000000000)) 09:22:58 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:58 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x100, 0x0) 09:22:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030002000000280000001100ffffba16a0aa1c09000000000000120000d96c1f077ff2c1fd28fb72f68f00000000", 0x4c}], 0x1}, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x8) 09:22:58 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:58 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.836717][T12161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.899123][T12161] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:22:59 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:59 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:22:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000a0000001f000000000008000800030002000000280000001100ffffba16a0aa1c09000000000000120000d96c1f077ff2c1fd28fb72f68f00000000", 0x4c}], 0x1}, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x8) 09:22:59 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 252.140727][T12176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:22:59 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) 09:22:59 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x6, 0x40000) getdents64(r0, &(0x7f0000000140)=""/78, 0x4e) r1 = socket(0x0, 0xb, 0xafd) r2 = gettid() ptrace(0x421f, r2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'syz_tun\x00', 0x4}, 0xfffffffffffffec5) add_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000040), &(0x7f0000000000), 0xffffffffffffff4a, 0xffffffffffffffff) 09:22:59 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000002c0)={0x8, 0x52}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x40019) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002480)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003240)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000003340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000005500)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000005600)=0xe8) sendmmsg$inet6(r0, &(0x7f0000005f80)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x916000000000, @mcast2, 0x3}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000040)="996e", 0x2}, {&(0x7f0000000080)="eb9b0596d268d0873c852d04ffe171bd6b7f6da4d000caa0725fac289c7bdb037ddcec283aa32bd2884d7fccd5219835ad230a7ac2f6e6ed5c5d754ee3a7d2", 0x3f}, {&(0x7f0000000180)="345a125cd8c73015bfe8df5e9717fcccc9abc71240060d0b403b74537a08097b05ff6ab57eeadd0885dbeb7c78e9f56625e16ffeea94360b40f7ede2b8484035e1e1a2502da69dbe24311e68e8c0b176d8116625b8bb925d15888a025a7566de79acf798030e9aa69a72a6da238401c38baf34b1764a145b6d0adc15a5bd63e657ad44b893ee8513772bd242b7246087b0f87bebbecc05a9d1a48e752ba715849b02c0499a9a765ca618323f05906a58bd4bf9de8cc4996ce0b4a7748a967e858d69e80addc52ada2522424335bdeb3e19e58e7cdaff4ac91ac2a1472ea42a", 0xdf}, {&(0x7f0000000280)="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", 0xfb}, {&(0x7f00000000c0)="55d90dd69deb03c426ee211441fe5fefa2013ab967f020f31d2af5fe12f9fb98aebacc6785358f313ff3be28d4d848ac30b14926658250dabb", 0x39}, {&(0x7f0000000380)="bc9e6340be828307ad42195044a066c6a0bc36b39f4b3d1d7cfeecee826359132b1d63866deecf2d4bfe0031139794155f48084fb3080f29ea2c94825c751dddadb26940975d4ae0c982555a0762fac410fe1dad255dda7fe2647d965161f2bbfaca11a6f5b56a11caa57d86ff6bc00af741bd3dd5a7eaded2b5f62f83c509a9c573086fc55b7aabe5c3d4d3", 0x8c}, {&(0x7f0000000440)="c4177c6e49663469913843ad5b9cd887cb1e9d7efa0666b96c72acb6951e2bde15f1b79ef4f7d8408e8a4dbedb47ccc2e956a7e52fa4994ba6753df3bcf245977fb3603ebd32d1c4cba2a294d568b5", 0x4f}, {&(0x7f00000004c0)="5782faf1624bd553de4dc60c4f6afb8f7c52b9e3a798592b1fa26fe6e76848be525dd61618bb26ec905d76fdfdfbd049a7dc7c254dfe5d07f70b3413e5e7946bcbde1faeeffa0dbafa7afaefb3ce0ed4be2e43c93423e1acf46e94cf41c5ebc7f820a6053b8104f8c24edeb676f2d0a5e8d9185ace825074edc3f6df5c454b7b56f998ea7939670c24bf4374898a9243940ec5d2f72de0c47cec3ff97b955bef3c7a035618a4ba15dfc388a58eee8e33d1b0525ccd5dcceb80e3576e", 0xbc}, {&(0x7f0000000580)="15fcf60412a510c0038e5a99f9deca4861be93c9b0994681e172d036d9b0392a6c0aacd6e0eb16bf797ad996023849f5bce48c9e5823d871bd24bc5da3ce9c627724b40c010b4d761ae8b6e25ad95d9aec3d", 0x52}, {&(0x7f0000000100)="5bc55ce54e89d2cafdbc1fd6f7c4f648fbe8d1bc995c931c2980ad", 0x1b}], 0xa, &(0x7f00000006c0)=[@hopopts_2292={{0x118, 0x29, 0x36, {0x67, 0x1f, [], [@generic={0x3, 0xfb, "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"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @hopopts_2292={{0x20, 0x29, 0x36, {0x0, 0x0, [], [@enc_lim={0x4, 0x1, 0x1ff}]}}}], 0x150}}, {{&(0x7f0000000840)={0xa, 0x4e20, 0x5, @empty, 0xfffffffffffffffe}, 0x1c, &(0x7f0000001880)=[{&(0x7f0000000880)="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", 0x1000}], 0x1, &(0x7f00000018c0)=[@tclass={{0x14, 0x29, 0x43, 0x8}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @dstopts_2292={{0x58, 0x29, 0x4, {0x7e, 0x7, [], [@hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x2}]}}}, @rthdr_2292={{0x98, 0x29, 0x39, {0x0, 0x10, 0x0, 0xffffffffffff31de, 0x0, [@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @ipv4={[], [], @rand_addr=0x4}, @mcast1, @mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @rand_addr="1c41422e7d8f26be561fd297e4b6f2a4"]}}}, @tclass={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x5}}, @hopopts={{0x270, 0x29, 0x36, {0x3b, 0x4a, [], [@jumbo={0xc2, 0x4, 0x9}, @generic={0x9, 0xbd, "5f2286b663fb57c4c2035e01fead9eab6b3babbafbf74e8d70f2138dfd2b169e6ffd0de3d3ad51e88debfab167a3fe6e396305b6a7e92d6c91866ae173ab4ea00cf33b72979cfa744c41e2d0851f2d0c6ce663e756baba131b4de1eff370ab5d6064d4d07f6f29d7b43dee476a67861ead14f39b9a3596463094dc5303152c092c9472de316aff5e868a6a07371f740e91c7ca9b90a8fcd5bb143e5200b9b9d19baf1ddec1b66bd7fb117a9e1209920527aa126b12d95b5e4d1771cd26"}, @jumbo={0xc2, 0x4, 0x3}, @generic={0x3, 0xc6, "1e1ac4e883ae075568d7f8fe85c056fa6f4bba46fe1cfda91fe601267aa4a58ab620a5280d4d7d3f8fa5610f82237b1d93e51da6d3416babd4ab18b37acff946f87ebe693af92d97218cf2584a5903d3a944149d52bf7f8898185b57d6410ec491021896856bf223ff5a632d1264d3b40cafc2b94f7cac2276aa6b98baa6efb7fbdcadca563579dd9db23214550d9051ca8c4b31323ef6d3cfae29e48e365162f012da985f28895d7c74197023da730c4a399cfb50534b66dde58bbfdcf81a8439cf5c4387b9"}, @generic={0x40, 0x81, "c430e66ffd8a6765e3629fc5e84ffec4070ca817065c3002f27bf1a777135bbe9b6f460afaaac4e4574487c1e051e1bc8cfd3c0f7bcdaec5ccb4e50fe710c92755f558de5a683acb8f3b560c3e2c056c791bbb9f8175bd930da7e89379618da4d330f156cd4eac94f903f5eda1d454d652e931313cda3df9f776be35bd7547b058"}, @calipso={0x7, 0x30, {0x2, 0xa, 0x27b, 0x2, [0x6, 0x5, 0x6, 0x5, 0x2]}}, @jumbo={0xc2, 0x4, 0x7}, @ra={0x5, 0x2, 0x8e9}, @enc_lim={0x4, 0x1, 0xff0f}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}], 0x3d8}}, {{&(0x7f0000001cc0)={0xa, 0x4e23, 0xfffffffffffffffd, @rand_addr="f9cfdeaa317e8aaa20321ba644767e0f", 0x9}, 0x1c, &(0x7f0000002080)=[{&(0x7f0000001d00)="c10b685e07fba03ffabf8caf6c948c74ed4989a1ef1a43079227c6a3409001bd371f18c2a6006c8e2a96d44c4749f57fa3621912e9fc9c88b2b99067c64c7016a0ea0ffb89b7b07281c872f84adf21f67797125069513f25a8d7da593e93177ae76f4fb1c0fd90fdce76cc925ad6e7b43b02c080b76ebb583b4658422a86a949e53988b54ece045f5f54d33e0c6f07c7fd33a1eec4b65855402a4171a06f21a357090ecf725965505caf75d83db9efee6cf40add7609b20f06990065357c16ae413f9075be9078", 0xc7}, {&(0x7f0000001e00)="5bdf4e77b4a5b96dfa1ebe92430b02df26b3fdd547312a75afba4e915a10b14cabb72755ac60866fed79d8c468ddb84f674249dae1816140e038468e149471a22196e1ce8d5a2b95bf740dc9b4f0bca6e1035ad82d471add00857d9ce49a3d0b04635673a457cac770e24ff2329ecd2069a3fb702d83b6f4c50924c395fbb03b170ddbe0bc93f113f6593426b301c5cd2f50ded69ffeef921c4b20c594c7de58ddf7c45ecfc24568337f982ffa1a65345a2e311fbf36b20009cd29cf7418893d39d433d1fdbda5a3d4f8fb58c9af2444ab18c5cd5059a9b9bf9f2ad332260405f6f657af5732", 0xe6}, {&(0x7f0000001f00)="032750b3cd8a273fb02f4af81cf3d86d2599168a28cc99a7a84ec8f5773be513c067155dc71218e05ed43c1888fa90c0e450efcf1d49fbd79c713393bc78dbcd45361b3f023020b36da991014a70f49a3ce5e8ad0334fe9ee1327e767b86", 0x5e}, {&(0x7f0000001f80)="889fc57db0c14b373b05647f37b76e34104589296b9bf99e971133a9b0dcadd476545404afd3a767b76ca010729a5c20aed9eb017d7752e82da590609f5c383b8734c945f947c2836d23a77d9e5972fd55d566adc0527c9ce46a4a8d4778330b6664cc26eea4fb1e87c61b06e15e2ad98004be25b03981a178269f6298cc13f2c9c55826d119a50020a4e89ea7b49e5eb0abcb4a78973df6f7e7c4c7f1bb0a29f06af9dafddf5f348a6e2a3ea1bc311f01b74e824356b9998716fe331eb4582593556ec56f24dcd12ef812", 0xcb}], 0x4, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0x158}}, {{&(0x7f0000002240)={0xa, 0x4e20, 0xfffffffffffffffb, @loopback, 0x4}, 0x1c, &(0x7f00000023c0)=[{&(0x7f0000002280)="49153d81c42763c64369248ad1905369f6c4f057283b1fb57345aca06b27d0bfc44d44ddb29c53c0699dcdd7fdb3b9c71863446b75d6c777a5aeac16261c95719a87df2ec02a079bbb39eca4cd18a5d2962604c83361bfaf3e1b1a9cf91d921aeca3efc6ec1a388aad137f4b1d1e90197afd32531aa9b67ab48a8192dfc4513330bd4d41ede8a7bb6242191c7506fc4faeddda5ac0be313d90802a72ef54b7b4200398020a22a2064ab28f995d6c80a3ba50246c94a4885ad633249c63a7eb116de39444cc8618252d2c8d196d90", 0xce}, {&(0x7f0000002380)="7c2ef85eeaae6112ced1afbccd0d2182ed383efd1259a8e57d471b4b474d2d3f", 0x20}], 0x2, &(0x7f00000024c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x5e, 0x2, 0x0, 0x8, 0x0, [@rand_addr="f5047fe52669daa42c1351a6cc287572"]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1000}}, @rthdr={{0x68, 0x29, 0x39, {0x2e, 0xa, 0x1, 0x5, 0x0, [@loopback, @mcast1, @remote, @local, @mcast1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@mcast1, r1}}}, @hopopts_2292={{0xe0, 0x29, 0x36, {0x2e, 0x18, [], [@generic={0x2, 0xc3, "233448f045c4a91da61d24da7d869ecc020954d466e661ae593315dd3bc20c44b5cc2b05d9c2d91682466b02a00967aa18258b58bdf0945f57050b5c0505bd35c5194995a7c9470f64f935bb8bd62fc8be8e215b6d3401a3636d6d0d6510396bb9de387d90762b3fc2b88fc5de1385808a8b07952f640f4b7b6f7099679ccab450a4bcaf00445380d1a908568f28392989f7eb647cfa7aef67d0ee17bc3a18598b8dea323f34700593b24528d9a7ff99056663c1473d3b6492875b938c4ad26944248b"}]}}}, @dstopts={{0x38, 0x29, 0x37, {0xab, 0x3, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xe}}, @ra={0x5, 0x2, 0x4}, @pad1, @ra={0x5, 0x2, 0x6}]}}}, @rthdr={{0x68, 0x29, 0x39, {0x0, 0xa, 0x2, 0x5, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @empty, @ipv4={[], [], @rand_addr=0x7fffffff}, @remote, @mcast1]}}}], 0x250}}, {{&(0x7f0000002740)={0xa, 0x4e22, 0x80000001, @empty, 0x66fce426}, 0x1c, &(0x7f0000002a00)=[{&(0x7f0000002780)="8313fc88caefa4b0641bf0cc6ebd67e63ec666a62e28190228a5d29b0bd7d4ca74d88c8e7de91ff7fff5cbaa50fea4f6a82715642df413b0b9bd2949717409d6e6efc7e068b4a09ecbb251265460999bc0a992a045bf073ea2b86e453ebbc998155ad6fe9f3323919dff9fd4d6f2ab06618fdeb1ec524dc2a6b394cdcd1151c297a196dd9752e25cfa517fe4dfa3b2175fcc4ede954f5d65a507a05e83b3c7759018ecf731a0a8dd80c489d07b9ecd716acf17f56713686da0427ffced4401bcd2c8d8580e6f6516f2b669f2dd6c3daef08853a9e9da246ad43068b3ebcf3e8142f6c9593e9c6c80c8840072866d61557e116b8c1ae9487fc2", 0xf9}, {&(0x7f0000002880)="640ea465dfc542040ff9", 0xa}, {&(0x7f00000028c0)="f9f42a667da8b53ab044ad572c955cd558722a206fafc92922f2aa10b26a9e3f479bc168ed04c28362046f1e932fd71806b9efdf98eeeabb5245bb", 0x3b}, {&(0x7f0000002900)="9136578a2b53c54970bd489d21137e92dc60d7f607f28066735d99bf15e6b1c1a8480a62866bca148788aab92e04aa8f29965b3464ee1f8853d0a99f42ab220dd899d67b525cef6dbff69944fa4b0460476c34bd38c21821428d8a0b109625143c792a872aea8b48f7da9f646767a13a0f7a4b79da75384dcdb5bd4fe99e6f69f895d96c08f3d9a97eb74cb74029fd8622510b0ff47fc79e7de3618ee75b2f03fe11d4ca6d194e9186bf7e5a5ce19a2ff9cb9bee45971259e851283131c64877e256a5f6cc41c474505aca922cc593", 0xcf}], 0x4, &(0x7f0000002a40)=[@rthdr={{0x58, 0x29, 0x39, {0x0, 0x8, 0x2, 0x4, 0x0, [@remote, @local, @local, @mcast1]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x6}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @dstopts={{0xf8, 0x29, 0x37, {0xbd, 0x1b, [], [@generic={0x5322, 0xd4, "497cfd57f9161b688e0d53276c2df5d4becc83b9d06710b72ef7f850a465c55a66a539c440ee3e00b3e94d1aa66e5e3f9489601539371723a28f1e620584629216307ae50dcc36bed2c696c21fedc665c653aebe79adafeca32cfabe5b12995cb3e2ec202a51d09e63b7f4e770c6e6b3235e51b09e039a8a32d70f191f50cd203faf5d936f3c3bec3210ab29a63a1a459b411f4e2a4e930b598173d0f0ef9832dffe49313f2436b995a805b2334d21e1c4219fab768cfd8a78b0bd546b6ae36583c3b8691d99452fb51825d5a1e4114380461933"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x100000001}]}}}, @dstopts={{0x120, 0x29, 0x37, {0x3e, 0x20, [], [@generic={0x7fffffff, 0xfc, "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"}, @pad1, @jumbo={0xc2, 0x4, 0x3}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xc65}}], 0x2b8}}, {{&(0x7f0000002d00)={0xa, 0x4e23, 0x626, @remote, 0x3f}, 0x1c, &(0x7f00000031c0)=[{&(0x7f0000002d40)="2f1eba4d44d477b363e99b5b94f2d36c219ccb40a601d928d5c1aff4edb00296921d6cf66780605a43fe878073869edcb134ce1ab2c6c0b7aaf79fda5ff4a7bda6c7370bd0d156f0b7b966cd7a297cd7bdf8ad13a4318a4de44771dc583d6cb4f0445a38c154a8568ba8f9a509d5bc9a7412b67b93c568c6cc1b25849bc14242f6c650b9d22b38c9e0a18685eef666ca0cd931105b8e06144267f0dbb3515411f761f6204c851143a20fbb9c618eb3a71373ad02eaf64352c2d1fcc9294f5f06ad67600fa90c1b87fc01e2df91ccf0438ea83cbfd37497ccf8d959fce185bc1e0656f8a3c1ccaa046bdc56e987b29690d47535545324b3984b", 0xf9}, {&(0x7f0000002e40)="2c26e9e872bc292c6583fd4e3c42ac59d0fa06543f5fd4d2721a765cc4a669e175c71574084c477a45832c8875955fa5d2a411733fe27e187723b05c1a4aba7c828cd7b4276097c410c60cd7f3da366062275d7dff10b5668cb7f37a17c2f28f0fbb8485e7af2a781aec835df782d16a5921", 0x72}, {&(0x7f0000002ec0)="96585e882bcf6d2a00cc896c35440d3b1db0a9ac7ca176222f1d3c6f00469a0c3ec20a4faa7c1de6311e5709ae97f6e911293b2e7b7d79c7523d7477ff30e03e392bfa243d4b5fd5", 0x48}, {&(0x7f0000002f40)="180ec4c4a9a4ba58c541641fe3bd0ca8d3352e01b5d81b2a42ee892af75174f2388ea20aa2d76d07a6fbf09af780deebd745ce3271faa9bf59f2d65d0c2551c472ddf56cd91f6b4428e000d071b503ae333039c616aa561b289cb2def16c76e5dbd84cc25dee871fc305f90a1a7f68a174453b60122a9943335956d60061d2dffd3e43cd13eb30f098c34cfaa86bd835f0df020965a307c656f51fe90089f3c7491d218d9bb95dfa3b046a5664b31e8782e327a522b2efd179f315591fa776be1b5cb737b2b48cc0dfe98613", 0xcc}, {&(0x7f0000003040)="3f100a11f5410a38626f6d344b6ec10a7d3117beec62434a92dca59b34d74dfe9980858555ef9724ce6cb9c862c0382f96b2e4b320259872ec4ecd94d707ce48e7a2d4a939d65f1f4d1e2d07313b0841a86a157825c70591ee557bb869cb7dd762e99e58aee4d4e8c996ad103302e85b913c2b57c694681bf6446b35796cc8c1b3", 0x81}, {&(0x7f0000003100)="08e08622553a6b32c2a26e7f2dfe9237e72e77b900274323aedfd44c07b2cb1bdb6b99ae5a935bd2f2e4737b4927306442b70acd5a10de5ec1b3574b5a9293cf1843483f83144b5c9725b7dd045cdac875c58ecf6d4953445b2cace2c3c1507160ec6f8cd015b2602ffccd94934f97572ff2692c3555a67b8bee7e4d48632ccff61a30cc", 0x84}], 0x6, &(0x7f0000003380)=[@pktinfo={{0x24, 0x29, 0x32, {@remote, r2}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}], 0x40}}, {{&(0x7f00000033c0)={0xa, 0x4e21, 0x5, @ipv4={[], [], @local}, 0x1}, 0x1c, &(0x7f0000003500)=[{&(0x7f0000003400)="89b75778fcb77df7fb171e3abfd8d357b41ce6e1e4578709cccabfa42a615945b1a8b0b085648910e199d2999f9aead5e011819441bf0d1017441426d7863f5dd3916d0c95ffbf62403490ca0a1c4a95dac217ea2dad9adfe7979f8b1680af1752622d93ecbf4aa1fceeb16e1a0053c6849554d6beb3d9a1545684f5c972c25f538ff663d53d60c9274ce63b6ae7051bbe378800a837ae8c6864141cce4d2966103595", 0xa3}, {&(0x7f00000034c0)="1baaf809fc3136c8a292bd9b0e12ce4e738e4fd50ebc7bae656f09d88af86a", 0x1f}], 0x2, &(0x7f0000003540)=[@hoplimit={{0x14, 0x29, 0x34, 0x3}}, @dontfrag={{0x14, 0x29, 0x3e, 0x7ff}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @dstopts={{0x20, 0x29, 0x37, {0x1, 0x0, [], [@jumbo={0xc2, 0x4, 0x80000001}]}}}], 0x68}}, {{&(0x7f00000035c0)={0xa, 0x4e24, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1}, 0x1c, &(0x7f0000003880)=[{&(0x7f0000003600)="8931d04936685b50bfe66f8f2bb0433dd7e59e31a671591267bf2edc22ef8fea7839ff0a12eb6bd676c8669d12c8ae1ced86340670ec9983556697d684d8e4dc7cd00d76e710b6d50fb7458e312e72abb00dc868d1d8643237ae6b50c18dcde8fe159fd1c61ec1578168db525bf15138f677a61b3997d7b6b023ee02ba939ba2380266b7f8b1cd549c7ee6bcf73d58570e92825fa733a9b96ee3bb91e02f5a03c7d497d7bf3ccc5664a26c7dcf56d91bd23c2dab110a15aa4489b7ea7d68fcce22aba700a1ee2aae973a3dcdaf7527e6bd3fed6d30d3381bf1de56bf3d2b21ce34b123c8b0a6e93ab8f9ac", 0xeb}, {&(0x7f0000003700)="adcae97983a492f195dc2fbbfc25089f042b28983ce42352fba8a1f748ab9d964d29402fad5b38b4b6a4b4ebb566a95c7d4821672b3f8fcca05dde4f7f6732fcbed812f47d2830b80dd97a055c249a2a738566bda7e8fd3ac9a7d75b7104da9ee723966de7ce5a78b43f8d66304145af266dc3cf488840a530184f1e8f4fa8489699b3bdb9c9321f637200321860b7e40233d1c91046b6236db8c731b72fc2c8a3b2e74c283d3d370fa0e60a8b7cbcb6a0998b9f", 0xb4}, {&(0x7f00000037c0)="f2c8837b85cde93e7b0f429b675fad576e531eb99136593d19f7d50a83aa47ab64d19a409860769d570a5124a6a17172644e7d3d8d9d120a103f4f33a37a585536eef75279defff7ecb7893349cef115da0dfa704e9a8b61d15fa5d4e5abb96d358352783dcecb747c2e53013655b79288c104812befb3052943aeb9", 0x7c}, {&(0x7f0000003840)="48f913002b5be69848f47ce20f51f21a4bc528bf41ab40a445909be4175b59c2da4926786340218c9c", 0x29}], 0x4, &(0x7f00000038c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x9}}, @dstopts={{0x30, 0x29, 0x37, {0x32, 0x2, [], [@hao={0xc9, 0x10, @loopback}]}}}, @rthdrdstopts={{0xc0, 0x29, 0x37, {0xff, 0x14, [], [@calipso={0x7, 0x30, {0xb4c, 0xa, 0x8, 0x2, [0x7, 0x1ff, 0x3, 0x7, 0x8]}}, @pad1, @calipso={0x7, 0x50, {0x100000001, 0x12, 0x400000000, 0x4, [0x0, 0x0, 0x8, 0x9, 0x7, 0x8, 0x10001, 0x0, 0x1]}}, @jumbo={0xc2, 0x4, 0x4}, @pad1, @hao={0xc9, 0x10, @mcast1}, @enc_lim={0x4, 0x1, 0x31}]}}}, @rthdr={{0x78, 0x29, 0x39, {0x0, 0xc, 0x1, 0x2, 0x0, [@local, @remote, @mcast1, @dev={0xfe, 0x80, [], 0x13}, @rand_addr="5cda0d0bbf2f51f07f5dca208d2ee230", @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}, @dstopts={{0x18, 0x29, 0x37, {0x89}}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x84, 0x0, [], [@ra={0x5, 0x2, 0x6}]}}}, @hopopts={{0x170, 0x29, 0x36, {0x2b, 0x2a, [], [@pad1, @hao={0xc9, 0x10, @loopback}, @pad1, @enc_lim={0x4, 0x1, 0xffffffff00000001}, @calipso={0x7, 0x58, {0x0, 0x14, 0x7fff, 0x145, [0x100000001, 0x9, 0x2, 0x65c, 0x8, 0x10000, 0x20, 0x9, 0x7, 0x4]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @hao={0xc9, 0x10, @rand_addr="f897e756e52daefd10450350dbf985c2"}, @generic={0xe47e, 0xac, "61eecebbfcf77e1e8f62e2daefc93b8d6bc31d8802339985886cde6cd19c2520efdc47d495f8741ec1367ed60da516cb11036b462f8bc6079ff49c764cc223b85df755074c3ce2b2755d5de3adebe08e7bc89cd032e19ff587a1054bf1fdf2ed3f427f1454826be1a7f64a3a3f948be6bd7778fc8101ea03d3360882d910f7b58b493c20951c1f603ca6c5a33dc16ff7a01aaa5bf43a74e6dcd104af687c43a467ffae14eb78677ebd821210"}, @ra={0x5, 0x2, 0x3}, @jumbo={0xc2, 0x4, 0x7}]}}}], 0x328}}, {{0x0, 0x0, &(0x7f0000003e80)=[{&(0x7f0000003c00)="b8972f6a08556c2136c29e92022adaa659f4229c4954928e404f3b59109404ce7920b2b54d2c0be8e6ed86da4574ab933451e0605798ec55e359394227fb2abd4ae128a05d12b543ab3bdcb00122285f93f74c828f8d3ee048268fd1252e87b163601ea24489fad3527559967be45e675aceef8721ded6e28d2ed0f1197475b6091d77c994deb80a3c0ac62dd6cb1d01773c7c2a88de2aa5ae0f5a40b9b0650388cd6fd5518b1690dd5039ca8e444c34ae41a446f46ea75f3955b451b8366d559e4cecc51fe443", 0xc7}, {&(0x7f0000003d00)="887ee8648198d4c85ca9546f29c03b16d94dfb58b0fe9c8015fa56393eeb14e036993070226816b65ef8a8898bad04475375897cb16400fb52c01cef5211ae3fcd4dfabc5b8bb5e97831fbc419ee00fe9fceba4e5e4a", 0x56}, {&(0x7f0000003d80)="cbd340fa4fc5998efa52afbd31de790d580e2a298dfceacc08f569371557e6e4147afb592255c41227301d541c18cf3fc49f49c62468006f3b162c4ec980f8ebe982960b899b754670d0cb63f9aa2d002165335ce72dd0d434f91b9ccd3969336d28b19970da241527d7462372c64e20c7a48e637a82adea5db94021baeddee8dd18569a279c2c2eeaa39b8b55cdc45bda986f1318c377d6c1376db11dd0d46294233c423d58ad747687360d7bfab518fdc88b2a731d885d277384dace5af880baa1a97676fc1dc94eab583b5ee97d0e91c2f20a70ccb3d6be3a35bc136509a39d3b279ee0306f29fb6cd3b6f1f88be20f3794eb", 0xf4}], 0x3, &(0x7f0000005640)=[@dstopts={{0x18}}, @dstopts={{0x1c0, 0x29, 0x37, {0x3f, 0x34, [], [@calipso={0x7, 0x10, {0x1, 0x2, 0x7, 0x2, [0x5d1]}}, @jumbo={0xc2, 0x4, 0x81}, @generic={0x401, 0xe1, "4538a9782752c6f365a181e50db3483a48190c6afce707937266f1d3a8bda394343d15254bd8d7ce5605d499dc195ce24d4e711b43d5b3aa1aa8a4afd11e19ca8a0614077cca13673c2202046e54efef7dda5ad10eb65e5eec80e2a0b4b23961786a5737e24d2cfe54182a4deeb6ec669f649342668e1c0d51a596d40cecbf5b8372f91ed06b299f8debfded1698727eaddc8195667de3b633f39186520ad6220899cb4e2586565e83ff115cc42b5852601cd982e8c1067d650386696b550950980be287d835e4c0e231d929553ee45001f37b26ad2a9a172c05049b14fdf856f3"}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x7f, 0x7e, "8e1c215bf9ce246aafcfc0d3afdbedbf75dc0c1bc6fee36b435c5ad9f1053d6b79af5b0dfd358bbb27672013ee22fd0c9bf72c79350d33fb6afb86d54ec0c53bc453b26f68743764eae467d12106c206785626b5f17878ff182da2bca084e0b906b7032d448660375d41dc3b985a771f1c3d94b38fc6a07e3a0f259a7419"}, @hao={0xc9, 0x10, @mcast2}, @jumbo={0xc2, 0x4, 0x1}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x80000000}]}}}, @rthdrdstopts={{0x50, 0x29, 0x37, {0x32, 0x6, [], [@ra, @hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x10, {0x5, 0x2, 0x2, 0x800, [0x40]}}, @jumbo={0xc2, 0x4, 0xea56}, @jumbo={0xc2, 0x4, 0x8}, @enc_lim={0x4, 0x1, 0x4}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x5dc7}}, @rthdrdstopts={{0xd0, 0x29, 0x37, {0x87, 0x16, [], [@calipso={0x7, 0x50, {0x5, 0x12, 0x8000, 0x0, [0x10000, 0x8000, 0xff, 0x1ff, 0x9, 0x7fff, 0xfffffffffffffff7, 0x7f, 0xffff]}}, @jumbo, @calipso={0x7, 0x38, {0xffffffffffffff80, 0xc, 0x100000001, 0x100, [0x8, 0x1ff, 0x9, 0x6, 0xffffffffffff3170, 0x7fffffff]}}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x7ff}, @hao={0xc9, 0x10, @ipv4={[], [], @broadcast}}, @jumbo={0xc2, 0x4, 0x1000}]}}}, @dstopts={{0xc8, 0x29, 0x37, {0xef, 0x15, [], [@generic={0x2af, 0x9d, "6641a2980165ec7669c441d260f933c1b9a926eaa2a4b9593d54fe045c3eed045024e17dfaaa1c1383273fab33983b88340c5bbd7379d87cc5a35436147d0c4db2777155c05114c8fead936a1e9296163f185009592c6b791c16ef26977d129680636de96e4ba7c191f99a3a106df31e8b09253746450655ed968904be9b22846b26edbbb51d3732dccc2e864bc3eb0ea24a9c12342a0e33afc05d8bd0"}, @generic={0x8, 0xb, "81944f03552ece18b63876"}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r3}}}], 0x430}}, {{&(0x7f0000005a80)={0xa, 0x4e21, 0x9, @empty, 0xf8}, 0x1c, &(0x7f0000005f00)=[{&(0x7f0000005ac0)}, {&(0x7f0000005b00)="7cffdeade900979b98ec17f058c6a1b1ca1b33a947985e1ea5207b48f065aa31b0640af07dd43e0631f3e08101db6422ca8655843193d099ca1148f318eb98f5ba5957e4fdb5fc475dd811e66e8ffd35759cd077799472686ed3b52029d6506396d324bcf858f883cde3b57456b0b0b536b1261e6e1cd7ec130c5a9d0b54b6babba6d0ac3ffe973b98d4675d30c969ab63cf806ae67fb5d761578c9e31bf9038bc36f3485b00eab520ed0596dd363989420ccc42ed045856fba2dbbb82c574121cc32c6f207daffb05122b6488a66d8383ad5297268cb659523821", 0xdb}, {&(0x7f0000005c00)="f5b34ba91da1", 0x6}, {&(0x7f0000005c40)="88239d2c04fa45895c57446a0b2a36", 0xf}, {&(0x7f0000005c80)="70b69b4deeb2787dd58aa7299e5277e69a6acd15c70ccd24122fd31adce39e26f24e62be0b28e9d7c061889057bf4c430af217c0554d5ecc2500189f34624582c81e2829ff6f277664cfbc72301b5abcff54250c59706b593136247f2f526288ff70134c5a0666f9b66e3071ad552b1295be58c5e22f8eb794d881fae65c49a7af61af1f73c333dd765c5ab7aaa40cf96ecacd17e4d17b5e0fdde52a4c4c4ab2092927af44926859f63a9ffc", 0xac}, {&(0x7f0000005d40)="efb261e5ca9d39ad4fab5c8bc66e976a188ed774e284f7ca83dd46dcafe023e46021da2101881b62a9a5c7eb0a43021b22f2cee081c0d84a50b1349e5b129b59a4ef4b553c743aa474a935ed9949af65c604a8ae994949df8b265d2044a0abad361fd93dba3c001fc1d368e968e26ddcdfbf723069a33d3c6dc49cd26e80f08b8a1fa5e5d30a4ba65459af7703e218b6fa3a1ea0a1f82e121e82609a09b92f4ca6d85050ac3d77b345d8fb4daf1c560a04f322b9ff3235ed6b38df1f2516caeb4f9fefc9daee0bd0812c5fb5c8cfccfb4c8dddaebd6f14dff2c284555639ec8e3c8830638b83958eb933fb8ded87436e1e4162e3b8", 0xf5}, {&(0x7f0000005e40)="d4b5f3db9b2793a922c3f097b6ac7a07042a6eb3336fe504c8a4d28abc1a00cf81746754e3bff1654ece022e24923a2e7ba9fcb5f887cd36f1babee675b743d6097a5207e9a27e9aef894ffeaaea6c3b19d01c1a1e11eafcb1308d7c15cdadf6db68f191ee83fed053cc9a86e5d2d38ceb57684a249df7a65011db5c032f4f1ce2ed42886617dd72ef0a23", 0x8b}], 0x7}}], 0xa, 0x44040) 09:22:59 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) 09:22:59 executing program 0: uselib(&(0x7f0000000000)='./file0\x00') syz_emit_ethernet(0x0, &(0x7f0000000540)=ANY=[], 0x0) 09:22:59 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x8000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:22:59 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) 09:22:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) kcmp(r1, r2, 0x0, r0, r0) setsockopt(r0, 0x65, 0x110000000003, &(0x7f00000005c0)="c8d63f23", 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x20, 0x0, 0x0, 0x0, 0xff, &(0x7f0000000000)='ip6erspan0\x00', 0xffffffffffff380a, 0x86, 0x1}) 09:22:59 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:00 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r1, 0x0, 0x23, &(0x7f0000000100)=""/70, &(0x7f0000000080)=0x46) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ifreq(r0, 0x1000008937, &(0x7f0000000000)={'veth0\x00\x00\x02\x04\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x200082, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f00000001c0)={0x2, 0x3}, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000200)={0x28, 0x2, 0x0, {0x200000003, 0x6, 0x20000000000004}}, 0x28) setsockopt$inet_group_source_req(r1, 0x0, 0x3, 0x0, 0x0) 09:23:00 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 09:23:00 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'erspan0\x00', 0x8}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) r2 = semget(0x1, 0x2, 0x80) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000000100)=""/140) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 09:23:00 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 09:23:00 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:00 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0xd}}, 0xf0) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x3010}}) 09:23:00 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 09:23:00 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x100) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') ioctl$KDSETMODE(r2, 0x4b3a, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x4) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='net/ipv6_route\x00', r2}, 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f00000003c0)=""/4096, &(0x7f00000000c0)=0x1000) sendfile(r1, r2, &(0x7f00000002c0)=0xdfffffc, 0x5) ftruncate(r4, 0x7f) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000180)={0x0, @reserved}) 09:23:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:00 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:23:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x7c8ec32b22668352, 0x0) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "0fe15beae186af0671ae6be4c1c7361a3aeaf10b3eddcd4d2e3750b3412955dfd997370e01970b53d7174d7f2a442c3d32d8a2c307be1f007cfda1b153d120f36f2e97b10bfbcb8b36208d8ab74c6a04b406efe5c4ac44ff6c2a32c152a75055f553ecd6e6c82bcddae380c2d021b545cf35ecd6eb6e3ceca360bc173ae0bd985c2f4cea9e1826df988cbe82b19ac60d656107be42d0a650a365d4a35f8c8b1099cc2394658c72f9934a00b08b9633bb00478f8c566fe646ff53f8115fc2808808f8f5bc4c8122f302ea3cb053442c954ae473"}, 0xde) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x900, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x4, 0x1, 0xd, 0x15, 0x8, 0x7fffffff, 0x6, 0x73, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000240)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x36}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000000280)='\x169\xc6\xd5c\xd0\x8eU\f8\x05\x19\x96%\xa1\xd1\x9fv\x04PDg\b\x03:\r#\xfa\x1c\xa4z&pv\xdbi\xa2\xd8\x8f\x122M\xcd\xe9.\x03\x87\xa3\xcb\xd1\xa3$\xbe1\x02\xcbK\x7fi,#uSV{\x18\n\xbf\x1c\xd2\x82Ugk\xc7\x17\x7f\x8a\xffL\xdb\xf0\xc8\xca\xdb\x82\xd3\x91\x04\xf7\xdcz\xa7;;\xb4\xff\xd3\xe2\xef\x1d\x90\xb8\xa7\xcf1\xce\x99\xa5B\xc5\x18\xa4d\xb5)\xbd\x80\x8e\xea\x16\xd3\x06\xeaD\xf7>W\x8e\x98G\x8c%(l,*\x16\xf2z\xec\xe8\xea\xb4\xd8\xbb\xf0#\x1e\n>WE\x893\xe5', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x1001, [], 0x0, 0x4, r1, 0x8, &(0x7f0000000000), 0x314, 0x10, &(0x7f0000000000)={0x0, 0xa}, 0x10}, 0x2bd) 09:23:01 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:23:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:01 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @host}, 0x10) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000640)=""/4096) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r3}}, 0x20) 09:23:01 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:23:01 executing program 1: set_mempolicy(0x0, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:01 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"/424]}, 0x220) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="545090a55864ffe3b89327cfd48312ca8b0e6ac4c0f723093491ab9a45d235e72eef7b27573ac78f618e463b97679f666e", 0x31}], 0x1, 0xc) 09:23:01 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 254.535355][T12287] ebt_limit: overflow, try lower: 2434727713/6846515 [ 254.568997][T12287] ebt_limit: overflow, try lower: 2434727713/6846515 09:23:01 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:01 executing program 1: set_mempolicy(0x0, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:01 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x3, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="b5961d2471376fa5a768f7e82384e31ad57930b2900421dc3dc693471fae36a45c55cbdbfd392005d6cb21ca691f8e5e0c34718dc05f6a8a84557f4353ee2c1726d9813664274ab4137bdf80c1f745d5964a2b796d07c60148dbafd377d79542b7780d65868f309f2ea0370f8504da5aea38989031e2b7b89160dd612ec55e62d8b3ac1bc624bba07e3bbbf6b0fe71275c6110b9f7c3b09d7e2086dbb57b6aae7d8fb60b317a73bf3af99a6c993a5ebc0880ca5f77e260dd6f0ab638c461a53e022fa0547eb08cd9a5a685f9443ae6abe36101b25446e2ec415339faacce0f78717e4ffa02ea70c8ec88d8", 0xeb}], 0x1, &(0x7f0000000180)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x18}, 0x24000040) 09:23:01 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:01 executing program 1: set_mempolicy(0x0, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:01 executing program 0: unshare(0x600) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000240)=0x10) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)=""/70, 0x46}, {&(0x7f0000000100)=""/42, 0x2a}], 0x2}, 0x141) 09:23:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:02 executing program 0: r0 = socket(0x3, 0x7ffffffff, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) r1 = semget(0x1, 0x1, 0x8) semctl$GETZCNT(r1, 0x4, 0xf, &(0x7f00000000c0)=""/242) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bond_slave_0\x00', 0x3e01}) accept4$packet(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "00645a354037b9cc"}) 09:23:02 executing program 1: set_mempolicy(0x8003, 0x0, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x1, 0x1, 0x56, 0x8, 0x100, 0x80, 0x101, 0x9, 0x800, 0x80, 0x4, 0x200f0000000, 0x8, 0xa5, 0x9, 0x4], 0x3000, 0x100410}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000200)=r4) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x2, [0x10000000048, 0x0, 0x79], [0xc1]}) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x0, r2}) 09:23:02 executing program 1: set_mempolicy(0x8003, 0x0, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 255.386360][T12326] kvm [12325]: vcpu0, guest rIP: 0x3000 disabled perfctr wrmsr: 0xc1 data 0x0 09:23:02 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x2f, 0x0, @ipv4={[0x6, 0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:23:02 executing program 1: set_mempolicy(0x8003, 0x0, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:02 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x100) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x11) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x7, 0x6, {0x9, 0x6}, {0x2}, @ramp={0x1, 0x9, {0x10001, 0x6, 0x8, 0x2}}}, {0x57, 0x1, 0xab3, {0x2, 0x8}, {0x1, 0x600000000000000}, @const={0x4, {0xa1, 0x7f, 0x6, 0x1}}}}) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x200000, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x2, 0x8000) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000001280)={'yam0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001500)={'team0\x00', 0x0}) r6 = accept4$packet(r0, &(0x7f0000005580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000055c0)=0x14, 0x80000) getsockname$packet(r0, &(0x7f0000005600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005640)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005680)={'team0\x00', 0x0}) getsockname$packet(r2, &(0x7f0000005880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000058c0)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005b80)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2004}, 0xc, &(0x7f0000005b40)={&(0x7f0000005900)={0x218, r3, 0x0, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x1fc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffeffff}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8, 0x7, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x47}}}]}}]}, 0x218}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000004) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000005c00)={@empty, @rand_addr, 0x0}, &(0x7f0000005c40)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000060c0)={&(0x7f0000005bc0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000006080)={&(0x7f0000005c80)={0x3c4, r3, 0x20, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x220, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r7}, {0x13c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xffff, 0x5, 0x80000000, 0x8}, {0xfcd, 0x1, 0x7, 0x9fa}, {0x3, 0x5, 0x2, 0x3}]}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000006100)={0x6, 0x9a8c, {0x57, 0x4, 0x2, {0xc55, 0x59fc}, {0x7, 0x101}, @const={0x80000000, {0x8, 0x80000000, 0x3, 0x8}}}, {0x57, 0x1d6a, 0x101, {0x2, 0x1}, {0x0, 0xffffffffffff2f17}, @rumble={0xbc6, 0x4}}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000006180)='/dev/uinput\x00', 0x802, 0x0) connect$inet(r2, &(0x7f00000061c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) getpeername(r0, &(0x7f0000006200)=@sco, &(0x7f0000006280)=0x80) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000062c0)={0x0, 0x3f, "8667b09a39f3cf890970aae1baddeefbfa9bfbafff2f2d2964f8b654521b9d61a546f6756f356da453fccdc561437c7d7d6b1fd0a264ede9b081948c82bc3e"}, &(0x7f0000006340)=0x47) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000006380)={r12, 0x4}, &(0x7f00000063c0)=0x8) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000006400)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x3, 'lblc\x00', 0x10, 0x65, 0x5a}, 0x2c) ioctl(r6, 0x7, &(0x7f0000006440)="2a0da6a51c5a3bc4b9c64ff394d01ca4199411967619d89c2351df8f40c58f43e27d89183f91c813c75f13d45426dac898b31ea8d29d766c50f2a91b8479fdddcd05e751115bf07b511a7f5ec8c2f2ea32f009d03c8de5a4c016fe57865cb944906588070ec343f09d81274b7207efb61d1e52a72283a8798ba1771e16073a2cdfdf84ad350300362c022c2f036a6f7b316cac4b4714788d2b43ee81abe163d95e97ac8d32c656f9cb11e1198d0a4aa281f4d5f6b1830e4f07caabca612ac7ea759b2d1c7bf9e757128cb663a9860b3e5b982eabf1a8cc740b6cb967c8025879a72214431c65732189c10e3c299cbec4d9c82b506050") ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000006540)) pause() write$apparmor_current(r2, &(0x7f0000006580)=@hat={'permhat ', 0x0, 0x5e, ['proc\x00', '\x00']}, 0x21) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000065c0)={0x6c, 0x6, "30a70b29c27e29900f47e3eb2660152ec01f4f958bfcea1b7f4b265882f65d1a", 0x89, 0x540f, 0xfffffffffffffffa, 0x6, 0x1}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000006640)={r13, @in6={{0xa, 0x4e22, 0x7, @loopback, 0x20}}}, &(0x7f0000006700)=0x84) getresuid(&(0x7f0000006780), &(0x7f00000067c0)=0x0, &(0x7f0000006800)) sendmsg$nl_xfrm(r2, &(0x7f0000006a80)={&(0x7f0000006740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000006a40)={&(0x7f0000006840)=@updsa={0x1c8, 0x1a, 0x200, 0x70bd26, 0x25dfdbfc, {{@in6=@remote, @in=@remote, 0x4e22, 0x2, 0x4e22, 0x0, 0xa, 0x20, 0x20, 0x62, r5, r14}, {@in=@local, 0x4d6, 0xff}, @in6=@remote, {0x9, 0x7, 0x7fffffff, 0x8000, 0x7, 0x401, 0x7, 0x100000001}, {0xece, 0xffffffff, 0x4, 0x9}, {0x3, 0x9, 0x100}, 0x70bd2d, 0x3505, 0xa, 0x7, 0x2, 0x50}, [@algo_comp={0xd8, 0x3, {{'deflate\x00'}, 0x470, "3b376b68652d25d0bdfa2b0bb437d79e0825c9e17314829f0aa7076413bdc4993554bae9428ab6d30fdb3dc3567bd65dccfc766494526112b705da69e277322e6c40d1c8bc5c378c9a1e7b83f05c2e2822cb60bd311f796e0b128c48c7f40759a57a877078fbbb777b781384862b201a805f31be2bdc2dc3cb8744c6a85987085faab235ab457d616775642c9276"}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x44}, 0x10) 09:23:02 executing program 2: set_mempolicy(0x0, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:02 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000), 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e23, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x3}, 0x8) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000001c0)={r2, 0x1}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0xfffffffffffffdc3, 0x8, 0x200, 0x1, 0x6, 0x4, 0x4, 0x29, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0xc9, 0x5, 0x7, 0x6, 0xfffffffffffffffd, 0x8000, 0x3, 0x1ff, r3}, 0x20) shutdown(r0, 0x1) 09:23:02 executing program 2: set_mempolicy(0x0, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:03 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000), 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:03 executing program 2: set_mempolicy(0x0, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:03 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000), 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:03 executing program 0: syz_emit_ethernet(0x22c, &(0x7f0000000000)=ANY=[@ANYBLOB="395d3fd49a290180c2000000080045000006000000000002907800000534836fdfd8f45cdcee25ab990000ffffffff16009078e000000256eb4c956336295abcdc38dbc02eb973c5f8dcc83ea8a57e50416fc2c9101ecbc98ef7e8377786b3a919f21f76da6a839b219905be23c3f96ace458b15ea8fb3c53446f6d6e8752891f99683df30ea252578acde768b0360ca28df1c60c261b9"], &(0x7f0000000180)) 09:23:03 executing program 2: set_mempolicy(0x8003, 0x0, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:03 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') fchdir(r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x59a935b55cb3801e}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x80, r1, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe61}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2bdc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffffae}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}]}]}, 0x80}}, 0x8010) r2 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x40006102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000400)={0x3, 0x0, 0x0, 0x3, 0x5b0fcd4d, {0x5, 0x9}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000280)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@local, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10000, 0x3, 0x3f, 0x0, 0x1f, 0x1010000, r3}) [ 256.802752][T12373] IPVS: ftp: loaded support on port[0] = 21 [ 257.059039][T12373] chnl_net:caif_netlink_parms(): no params data found [ 257.126984][T12373] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.135911][T12373] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.145024][T12373] device bridge_slave_0 entered promiscuous mode [ 257.155457][T12373] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.162864][T12373] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.171823][T12373] device bridge_slave_1 entered promiscuous mode [ 257.206247][T12373] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.218685][T12373] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.251786][T12373] team0: Port device team_slave_0 added [ 257.261165][T12373] team0: Port device team_slave_1 added [ 257.336800][T12373] device hsr_slave_0 entered promiscuous mode [ 257.595160][T12373] device hsr_slave_1 entered promiscuous mode [ 257.760783][T12373] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.768178][T12373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.776048][T12373] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.783409][T12373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.869095][T12373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.890801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.901868][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.913628][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.925858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 257.948155][T12373] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.966730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.976564][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.983964][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.045949][T12373] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.056618][T12373] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.077419][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.086685][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.094058][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.104382][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.114428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.123841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.133454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.147013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.156184][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.199845][T12373] 8021q: adding VLAN 0 to HW filter on device batadv0 09:23:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x200360c0e64, 0x100) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) r3 = dup(r0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000080)='vmnet0vmnet1{mime_typeposix_acl_accessbdev2em1ppp0\x00') getsockname$unix(r3, &(0x7f00000000c0)=@abs, &(0x7f0000000000)=0x6e) 09:23:06 executing program 2: set_mempolicy(0x8003, 0x0, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:06 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:06 executing program 0: r0 = socket$inet6(0xa, 0x9, 0x8) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0xfffffffffffffffc}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 09:23:06 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:06 executing program 2: set_mempolicy(0x8003, 0x0, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='loginuid\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, &(0x7f00000000c0)=0x1c) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") preadv(r0, &(0x7f0000000000)=[{&(0x7f00000002c0)=""/169, 0xa9}], 0x1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='fdinfo\x00\x92\xbb\v>co\xe8\xf2%\xc57=\xf7\xfd\a\x89\x80\xa5\x84\a\xee\x1f\xbb\xd7j.\xe7?C\"\xbe\vJ$\xb1p7wU\xf1i6\x91\x9f!E\xb0_\x80\x14\a?\xca\xb5CD\x8c\xee\xed\x9c\xb2\xb6\xb6\x97\x00`\x14\xb7\xda\xe2\xab^\xb3\xe3\x0e\xce\x11\xa7\x81\xe6\xc4\x1a\x06\xd7\xbff\xcb\xf9\xb1\xf0 \x00\x00\x00\x00\x00\x00\x03\x96\xd2;\xca?M\xe47\x1ce\x83\x8dK}|\xeb\x86$\x9cN\x01d\xb6\x80:\xa0B\xec\xd7\xa8\x8az.\xba~C\xb4L\xbf\x17\xec\xe9l\xa7\r\x85\xeaS\xe4B\xeb\xe9O\xfa\x12\xa5\xe8Buqe!\x86\x18\x16r\xa7\xd6\x1c\xb2n\xa4T0\xf1\x10\x16\xfe\"\xc3=\x0en|\xc6h\x9d\xe5\xc3]\xf1\xaej+\xfd\xb6\x96r\xe8\x81~LN\xc5L\xd0A-\x1a\xf4fm\b\x1c\xf6\x7f\x148l\xc4\b\x9a-\xb8\xfe\x8a\xe0\x03\x9btv\x1e\xef\xb5\xf1\xcfL-f>\xb4_\rl\x7f\x99d\xc2\xd9\xe8\xc9\xfb\xff\x96\xf0)\x831\x1b\x1cW\xc4\xb1\x1c\xae\x8b\x06\xe8=\xd2\xbe\x06$k\xe7\xdd\xa8z\x91q\x02~\xc2`\xe2\xfd\xcf\xed58\x90\xbb\xf4\x84\x88\x8f\xec\xc4U\xc0\xf9i\x94*e\x81v\x86\xb6aD\x82\xacIU\x9eo\aY\x84l8\xd4\x18\xb1\x1c\xed?\x00'/349) fchdir(r2) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) sendfile(r1, r1, &(0x7f0000000040), 0x0) 09:23:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x91) 09:23:06 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x3f, 0x4) ioctl$DRM_IOCTL_MODESET_CTL(r0, 0x40086408, &(0x7f0000000080)={0x7, 0x9}) ioctl$RTC_EPOCH_SET(r0, 0x40044104, 0x0) 09:23:06 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:06 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000), 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) 09:23:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r2) socket$pptp(0x18, 0x1, 0x2) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000040)={0x9, 0x40}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe1a, 0x0, 0x0, 0x0) 09:23:06 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:07 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000), 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:07 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:07 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400100) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ifb0\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x401, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='P(cgroup,cpu\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) sendfile(r3, r3, 0x0, 0x80000000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="1bcd98285b5477329e92e63ff7c1fc66", 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000100)={'irlan0\x00', {0x2, 0x4e20, @multicast2}}) 09:23:07 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000), 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, 0x0, 0x8000) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000000000)=""/5, 0x5}, {&(0x7f0000002180)=""/223, 0xdf}], 0x3, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000880)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x10000000000002d6, &(0x7f0000000700)=[{&(0x7f0000000c00)=""/251, 0xfffffffffffffcdb}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000280)=0x4) sendmmsg$unix(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000800)=[{&(0x7f00000006c0)="ecd55f0e60a77d3cdb8ac0ba16a2c4d4", 0x10}, {&(0x7f0000000780)="e7fef6f9c8d9c275a5c1f2d7ce9020336d00f09e14d972f8a507d709242cc8af255912a615b2", 0x26}, {&(0x7f00000007c0)="deafe4a2ed3f59f8a6f084ac079339be84c38a7284f9d5bb5bb9d7f63138ef8596f17e9424df390787c806acee833e42e47a5474c5", 0x35}], 0x3, 0x0, 0x0, 0x4}], 0x1, 0x80) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 09:23:07 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:07 executing program 3: r0 = semget$private(0x0, 0x0, 0x2) semctl$GETVAL(r0, 0x0, 0xc, &(0x7f0000000340)=""/48) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x134, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200001c0], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/426]}, 0x222) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000080)=""/112) r2 = semget$private(0x0, 0x3, 0x0) semtimedop(r2, &(0x7f00000002c0)=[{0x0, 0x2125, 0x1800}, {0x6, 0x68, 0x1800}, {0x3, 0x4, 0x1800}, {0x1, 0x20, 0x1800}], 0x4, &(0x7f0000000300)={0x77359400}) r3 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x8, 0x80) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000003c0)={0x2a, 0x6, 0x0, {0x1, 0x6, 0x1, 0x0, '@'}}, 0x2a) 09:23:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x7, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={r1, 0x1}, 0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x0, 0x30}, 0xc) 09:23:07 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:07 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl(r0, 0x3, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x98, 0x14ba, 0x7, {0x0, @vbi={0x1, 0x9, 0x8b5, 0x41323151, [0xd9, 0x1], [0x8, 0x8], 0x13b}}}) close(r0) poll(&(0x7f0000000000)=[{}, {}], 0xac, 0x0) 09:23:07 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 09:23:07 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff9f, 0x0, 0x0, 0xfffffffffffffd9c) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="00fb160000ae7cb602430000000000000300"/30], 0x1, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:07 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa2c0000000000048000"/30, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 09:23:07 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 09:23:08 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 09:23:08 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7d, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = dup(r1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e20, 0x3a, @local, 0x8000}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e21, 0x9e, @empty, 0x6}], 0x78) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 09:23:08 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:08 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x101000, 0x0) write$P9_RREAD(r0, &(0x7f0000000300)={0xf2, 0x75, 0x2, {0xe7, "989e5ea26bde9b112ed6c0d471048a47ecbf5beb32b24f5e1a5ae2517e8aecdb959205435d928576e03d30aea134310710640bab19b02a07abb3cbe7c771aa88bc532e8a2c8891c91b2b4bbc3e5614e475ff12b06967a92c4ab7430125a082f87405594b350703510506d56d4cf7222a8a1cb51a0b83d7428b5043356bd010d2672c9b02a2f7fc1efa87af2a40f1b1d03ec98ec7d08950e44482a8dafc1bb7fa1fc55654671d860fdd23fda1c67ffb656fe81147b9787ffcb288c7ffa21c829b39f3a564855ba19c52abafa7aa39155e8c9b8022202719549593e8b3622a741c29ef1527dccbde"}}, 0xf2) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000540)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10082200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x14}, 0x4040004) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10008800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="70eaff00ab4f3754726ab8d5fa4642b8bc9c9a02e3de91c828a6246ed52acf7229b551428e037e84", @ANYRES16=r3, @ANYBLOB="34032abd7000fedbdf25020000000800060009000000140001004242b4cd7931219dee6f327e9cfe42b1140001000000000000000000000000000000000014000100ee693faffac0059c36c82b02990360670800050000000000080006000000000008000600ff000000"], 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x8010) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000400)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100040808004149000c0004fcff", 0x58}], 0x1) 09:23:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x100008000000007, 0x0) ioctl(r0, 0x482, &(0x7f0000000100)="babdda14de2d8a61eeeb991d7fcb6557f0db9ea1915084662362bf183dffa1c42e249cd5c090d30056dc0f1fa44f09991225ce2afc9a3620ce2e12c744d793bb47a823df3a147228abfeb3b0054138bf424505649665d99a9b3b94983bfd45142e5feca2dd9b92d6583d21624a185fab1a80a6f3a8cc3bfabd2a8c08fc51ae3b07c5aa55d4afe54846367f414f0080a424788cfbdddfdc85df32b74c08b1018e3610a261dd412d69f3ea8253ec5f7cd0969080aaffd5bb83d692a7a1ddcdbf0331918fc2b4063aa0c5b62a34d90ac2b927f6f1cc81d5a148c01fb909073d048fa5ea5bf9e06d92f93c5bea6f49a487932d") r1 = socket$inet6(0xa, 0x801, 0x10000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x47, "3ef8323e75377fc876733cf9e831dd080b9c5b60fee59e463d5659e5058834c628aed525066db8090ee8c4a44707cf07c218a82c15df18d72e80672845ff24af31ac01e4d45a51"}, &(0x7f0000000300)=0x4f) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000340)={r2, 0xd7, "5651875751956a24c87f61dde40a888eb92384728e70d531d0109d7bc615a82a7f87f6bcba2e15b7f1aa1e72e0c118ac07faac3bb4183492d44ebed0f90f92ed50788085f2b1b836c94ab0ebf00db2441a2288aaea5257dc881552dcbdde1c05c25f70c3c4ec510baf21a8c8f4d8a3ec94134f98502d49a8f0b131d0abe4ad3ae459e998c652e3728e961b0247bfc091f6583940d07ed114f7c012d36f83d7b4e3b12f0ced616623ed6464c2242704b07892e80448bd74939480505b85ce3083e238826891cf9271ce7bc00a611cbcf2b2886a5dcec3c9"}, &(0x7f0000000440)=0xdf) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000200), &(0x7f0000000240)=0xc) pipe2(&(0x7f0000000000), 0x0) ioctl(r0, 0xffff7fffffffffaf, &(0x7f0000000000)) 09:23:08 executing program 1 (fault-call:2 fault-nth:0): set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 261.409624][T12523] FAULT_INJECTION: forcing a failure. [ 261.409624][T12523] name failslab, interval 1, probability 0, space 0, times 1 [ 261.422645][T12523] CPU: 0 PID: 12523 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 261.430242][T12523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.440360][T12523] Call Trace: [ 261.443868][T12523] dump_stack+0x191/0x1f0 [ 261.448402][T12523] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 261.454467][T12523] should_fail+0xa82/0xaa0 [ 261.458977][T12523] __should_failslab+0x25f/0x280 [ 261.464309][T12523] should_failslab+0x29/0x70 [ 261.469344][T12523] kmem_cache_alloc_node_trace+0x119/0xc30 [ 261.475241][T12523] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 261.481253][T12523] ? __get_vm_area_node+0x2ba/0x7f0 [ 261.486563][T12523] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 261.492542][T12523] __get_vm_area_node+0x2ba/0x7f0 [ 261.497657][T12523] __vmalloc_node_range+0x327/0x1450 [ 261.503442][T12523] ? vmx_vm_alloc+0x70/0x80 [ 261.508061][T12523] __vmalloc+0xe2/0x100 [ 261.512282][T12523] ? vmx_vm_alloc+0x70/0x80 [ 261.516854][T12523] vmx_vm_alloc+0x70/0x80 [ 261.521244][T12523] ? vmx_cpuid_update+0x2ca0/0x2ca0 [ 261.526580][T12523] kvm_dev_ioctl+0x2b9/0x2af0 [ 261.531378][T12523] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 261.537446][T12523] ? kvm_reboot+0xb0/0xb0 [ 261.541894][T12523] do_vfs_ioctl+0xea8/0x2c50 [ 261.546624][T12523] ? security_file_ioctl+0x1bd/0x200 [ 261.552084][T12523] __se_sys_ioctl+0x1da/0x270 [ 261.556846][T12523] __x64_sys_ioctl+0x4a/0x70 [ 261.561558][T12523] do_syscall_64+0xbc/0xf0 [ 261.566100][T12523] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 261.572059][T12523] RIP: 0033:0x459279 [ 261.576018][T12523] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.595680][T12523] RSP: 002b:00007fbadf370c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 09:23:08 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x20000) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000080)={0x40000000, 0x100, "a6b3192e0a8f86cc9408bdc1567a2ce06e9072a27f3d9f9b281b12993d8e0403", 0xf9, 0x3ff, 0x0, 0x8000, 0x6, 0x7, 0x8, 0x4, [0x1, 0x2, 0x0, 0x3ff]}) [ 261.604159][T12523] RAX: ffffffffffffffda RBX: 00007fbadf370c90 RCX: 0000000000459279 [ 261.612188][T12523] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 261.620221][T12523] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 261.628248][T12523] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbadf3716d4 [ 261.636270][T12523] R13: 00000000004c1f33 R14: 00000000004d4be8 R15: 0000000000000004 [ 261.645177][T12523] syz-executor.1: vmalloc: allocation failure: 38784 bytes, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 261.660948][T12523] CPU: 0 PID: 12523 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 261.668544][T12523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.678639][T12523] Call Trace: [ 261.682000][T12523] dump_stack+0x191/0x1f0 [ 261.686472][T12523] warn_alloc+0x4e4/0x710 [ 261.690910][T12523] __vmalloc_node_range+0x1ff/0x1450 [ 261.696277][T12523] __vmalloc+0xe2/0x100 [ 261.700487][T12523] ? vmx_vm_alloc+0x70/0x80 [ 261.705069][T12523] vmx_vm_alloc+0x70/0x80 [ 261.709488][T12523] ? vmx_cpuid_update+0x2ca0/0x2ca0 [ 261.714744][T12523] kvm_dev_ioctl+0x2b9/0x2af0 [ 261.719511][T12523] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 261.725459][T12523] ? kvm_reboot+0xb0/0xb0 [ 261.729833][T12523] do_vfs_ioctl+0xea8/0x2c50 [ 261.734506][T12523] ? security_file_ioctl+0x1bd/0x200 [ 261.739872][T12523] __se_sys_ioctl+0x1da/0x270 [ 261.744610][T12523] __x64_sys_ioctl+0x4a/0x70 [ 261.749253][T12523] do_syscall_64+0xbc/0xf0 [ 261.753987][T12523] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 261.759917][T12523] RIP: 0033:0x459279 [ 261.763858][T12523] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.783516][T12523] RSP: 002b:00007fbadf370c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 261.791999][T12523] RAX: ffffffffffffffda RBX: 00007fbadf370c90 RCX: 0000000000459279 [ 261.800001][T12523] RDX: 0000000000000000 RSI: 000000000000ae01 RDI: 0000000000000003 [ 261.808001][T12523] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 261.816008][T12523] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbadf3716d4 [ 261.824014][T12523] R13: 00000000004c1f33 R14: 00000000004d4be8 R15: 0000000000000004 [ 261.832213][T12523] Mem-Info: [ 261.835475][T12523] active_anon:72520 inactive_anon:197 isolated_anon:0 [ 261.835475][T12523] active_file:7547 inactive_file:31214 isolated_file:0 [ 261.835475][T12523] unevictable:0 dirty:112 writeback:0 unstable:0 [ 261.835475][T12523] slab_reclaimable:4513 slab_unreclaimable:10576 [ 261.835475][T12523] mapped:41257 shmem:252 pagetables:817 bounce:0 [ 261.835475][T12523] free:958742 free_pcp:920 free_cma:0 [ 261.873419][T12523] Node 0 active_anon:290080kB inactive_anon:788kB active_file:30048kB inactive_file:124956kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:165028kB dirty:440kB writeback:0kB shmem:1008kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 178176kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 261.902743][T12523] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:8kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 261.929408][T12523] Node 0 DMA free:15904kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 261.956661][T12523] lowmem_reserve[]: 0 2740 3430 3430 [ 261.962119][T12523] Node 0 DMA32 free:841172kB min:38640kB low:48300kB high:57960kB active_anon:282860kB inactive_anon:28kB active_file:15436kB inactive_file:117096kB unevictable:0kB writepending:368kB present:3129332kB managed:2810880kB mlocked:0kB kernel_stack:3392kB pagetables:2840kB bounce:0kB free_pcp:2320kB local_pcp:912kB free_cma:0kB [ 261.993192][T12523] lowmem_reserve[]: 0 0 690 690 [ 261.998115][T12523] Node 0 Normal free:11928kB min:9736kB low:12168kB high:14600kB active_anon:7220kB inactive_anon:760kB active_file:14612kB inactive_file:8160kB unevictable:0kB writepending:72kB present:786432kB managed:706992kB mlocked:0kB kernel_stack:12992kB pagetables:428kB bounce:0kB free_pcp:1480kB local_pcp:636kB free_cma:0kB [ 262.028146][T12523] lowmem_reserve[]: 0 0 0 0 [ 262.032784][T12523] Node 1 Normal free:2965476kB min:41512kB low:51888kB high:62264kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:8kB present:3932160kB managed:3014432kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 262.061362][T12523] lowmem_reserve[]: 0 0 0 0 [ 262.066003][T12523] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 262.080251][T12523] Node 0 DMA32: 60*4kB (UE) 6*8kB (UM) 5*16kB (UME) 9*32kB (UME) 14*64kB (UE) 5*128kB (UE) 3*256kB (U) 2*512kB (ME) 2*1024kB (UE) 2*2048kB (UM) 203*4096kB (UM) = 841616kB [ 262.097653][T12523] Node 0 Normal: 52*4kB (M) 19*8kB (ME) 19*16kB (UME) 18*32kB (UME) 25*64kB (ME) 17*128kB (UME) 11*256kB (ME) 4*512kB (ME) 2*1024kB (ME) 0*2048kB 0*4096kB = 11928kB [ 262.114605][T12523] Node 1 Normal: 3*4kB (UM) 5*8kB (UME) 5*16kB (UME) 7*32kB (UME) 4*64kB (UE) 9*128kB (UME) 3*256kB (ME) 3*512kB (M) 6*1024kB (ME) 5*2048kB (M) 719*4096kB (M) = 2965476kB [ 262.132031][T12523] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 262.141657][T12523] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 262.151126][T12523] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 09:23:09 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x600000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$rxrpc(0x21, 0x2, 0x2000000000000a) r2 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r2, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @remote}}, 0x24) bind$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) [ 262.160792][T12523] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 262.171229][T12523] 39200 total pagecache pages [ 262.176060][T12523] 0 pages in swap cache [ 262.180305][T12523] Swap cache stats: add 0, delete 0, find 0/0 [ 262.186527][T12523] Free swap = 0kB [ 262.190473][T12523] Total swap = 0kB [ 262.194320][T12523] 1965979 pages RAM [ 262.198458][T12523] 0 pages HighMem/MovableOnly [ 262.203287][T12523] 328927 pages reserved [ 262.207475][T12523] 0 pages cma reserved 09:23:09 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000080)=0x9, 0x65) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fff, 0x40) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000040)={0xa, 0xa, 0x9, 0x3f}, 0xa) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) 09:23:09 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x20000) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000080)={0x40000000, 0x100, "a6b3192e0a8f86cc9408bdc1567a2ce06e9072a27f3d9f9b281b12993d8e0403", 0xf9, 0x3ff, 0x0, 0x8000, 0x6, 0x7, 0x8, 0x4, [0x1, 0x2, 0x0, 0x3ff]}) 09:23:09 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xb, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="0400000093c21faf16da39de706f646800580f02000000003f420f000004000000580f02000000003f420f00000000000000000001000000", 0x38}]) 09:23:09 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:09 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2340, 0x1) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz1\x00') 09:23:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d5, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) listen(r0, 0xffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = semget$private(0x0, 0x0, 0x200) semctl$GETZCNT(r3, 0x0, 0xf, &(0x7f00000000c0)=""/163) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, 0x0, 0xffffffffffffff98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 09:23:09 executing program 0: getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x202) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x8b5a931dd67b6262, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x3}]]}}}]}, 0xf5}}, 0x0) 09:23:09 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:09 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 09:23:10 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r1, 0x1, 0x2f, &(0x7f0000b56f40)=""/192, &(0x7f0000000040)=0xc0) socket$inet_udplite(0x2, 0x2, 0x88) 09:23:10 executing program 1: set_mempolicy(0x8004, &(0x7f0000000300)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x8080) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e21, 0x5, @remote, 0x6}}}, 0x118) 09:23:10 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:10 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:10 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:10 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x400, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:10 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:10 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:10 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x7, 0x4], 0x3, 0x3b2, 0xf20, 0x4, 0x2, 0x7fffffff, {0x2, 0x200, 0x2, 0x3f, 0x15, 0x6, 0x0, 0x3f, 0x5, 0x3f, 0x80000001, 0xf6f, 0x2, 0x40, "00f4c554c900868343e4eef896d066feaca9a9910112a8766fa6d7df928a370b"}}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:10 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0xd65, 0x1, 0x80, 0x96c}, {0x3ff, 0x5, 0x4c5c, 0x3}, {0x5, 0x80000001, 0x8, 0x3}, {0x1ff, 0x7, 0x9, 0x10001}, {0x6, 0x28db, 0x0, 0x6}, {0x100, 0x7dc, 0x9, 0x1}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast2}}}, 0x45) setsockopt$sock_linger(r2, 0x1, 0x2d, &(0x7f0000000200), 0x8) 09:23:10 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:11 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:11 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:11 executing program 4: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x6f) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}]}) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x1ff) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x87) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ff8000/0x3000)=nil, 0x3000}, &(0x7f0000000200)=0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x78) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x68, r4, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x800}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000054) r5 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa, r5) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000004c0)=0xfffffffffffff338) r6 = msgget(0x3, 0x51) msgrcv(r6, &(0x7f0000000500)={0x0, ""/118}, 0x7e, 0x1, 0x3800) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast2, @in=@empty}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000680)=0xe8) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000006c0)={0x5, 0x8001, 0x7f, 0x8, 0x1}) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000700)) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000740)=0x7fff, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000780)=0x1a, 0x4) r7 = add_key$user(&(0x7f00000007c0)='user\x00', &(0x7f0000000800)={'syz', 0x0}, &(0x7f0000000840)="07a483f44771c9ef5424a026f5a0fa3aea3481668124e4e4007c72023c7b8062920a7467c64eee9fe846b6bf6b716b05614ff2fdcd2ac8271a39c3a2e9d6bce4eba10150ede11a1230dd487a615aaf60b9133496f5a6d21481ed9fb73fc1d11fa74a28ba4d9a7bf15823e2fbaf743c99b533c6e49370837a1cfb3072cb9b28dd3f4636f33ec139f7c68357009495aa6b55c4921c8b6dfd1e45e2c3f647617d7e294c33b462eecab380281c30ec7a42e02739fe4a28404b5cbca225d1b8239f496eba31", 0xc3, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r7) socket$packet(0x11, 0x3, 0x300) utimensat(r0, &(0x7f0000000940)='./file0\x00', &(0x7f0000000980), 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000009c0)={r1, 0x0, 0x8, 0xdba, 0x8a}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000a00)={0xe, 0x5, 0x5, 0x6, 0x1c, "2727b6770d67a3dada3b213ef8ac8f1ff0e741a37d530b2db5826587"}, 0x28) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f0000000a40)={0x9, 0x2, 0xffffffff80000000}) 09:23:11 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) ptrace(0x10, r0) syz_emit_ethernet(0x2fb, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2ed, 0x0, 0x0, 0x0, 0xf429, 0x0, @remote={0xac, 0x1c}, @local}}}}}, 0x0) 09:23:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x1, 0x8, 0xfff, 0x41, 0xffffffffffffffff, 0xfffffffffffffffa, [], 0x0, 0xffffffffffffff9c, 0x0, 0x5}, 0x3c) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000300)={@multicast2, @initdev, 0x0}, &(0x7f0000000340)=0xc) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x7, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200}, [@exit, @map={0x18, 0x9, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x3, [], r1, 0xb, r2, 0x8, &(0x7f00000003c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x10, 0x8, 0x4}, 0x10}, 0x70) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000100)=0x5) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@local, r1}, 0x14) 09:23:11 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.319468][T12633] QAT: Invalid ioctl 09:23:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xd) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)="580000001300192340834b80043f679a10ffff7f4e32f61b26a054e8b0f23d12cdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0ff00ff05000000000a0001000b0ac2d00b0ccbd8", 0x58}], 0x1) [ 264.433467][T12633] QAT: Invalid ioctl 09:23:11 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000080)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:11 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3, 0x0) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000100)=0x2) 09:23:11 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c, 0x1, 0x8, 0xfff, 0x41, 0xffffffffffffffff, 0xfffffffffffffffa, [], 0x0, 0xffffffffffffff9c, 0x0, 0x5}, 0x3c) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000300)={@multicast2, @initdev, 0x0}, &(0x7f0000000340)=0xc) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0x7, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200}, [@exit, @map={0x18, 0x9, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x40f00, 0x3, [], r1, 0xb, r2, 0x8, &(0x7f00000003c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x10, 0x8, 0x4}, 0x10}, 0x70) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000100)=0x5) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@local, r1}, 0x14) 09:23:12 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000080)) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 264.968233][T12659] QAT: Invalid ioctl 09:23:12 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x4000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000007", @ANYRES16=r2, @ANYBLOB="1a0328bd7000fbdbdf2507000000"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x20004084) 09:23:12 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.435581][T12671] IPVS: ftp: loaded support on port[0] = 21 [ 265.672891][T12671] chnl_net:caif_netlink_parms(): no params data found [ 265.745349][T12671] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.752747][T12671] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.761854][T12671] device bridge_slave_0 entered promiscuous mode [ 265.773835][T12671] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.781119][T12671] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.790397][T12671] device bridge_slave_1 entered promiscuous mode [ 265.825885][T12671] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.839879][T12671] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.873798][T12671] team0: Port device team_slave_0 added [ 265.885351][T12671] team0: Port device team_slave_1 added [ 265.977068][T12671] device hsr_slave_0 entered promiscuous mode [ 266.112793][T12671] device hsr_slave_1 entered promiscuous mode [ 266.273971][T12671] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.281289][T12671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.289126][T12671] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.296490][T12671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.391812][T12671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.415913][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.427431][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.437865][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.454886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 266.477588][T12671] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.497530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.507057][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.514414][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.578290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.587454][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.594831][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.606031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.616114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.625948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.635211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.649252][T12671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.659078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.717654][T12671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.982738][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 266.989188][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 267.112630][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 267.118926][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:23:14 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000080)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:14 executing program 3: r0 = socket(0x1e, 0x806, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000006c0)={&(0x7f0000000540), 0xc, &(0x7f0000000680)={0x0}}, 0x0) 09:23:14 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:14 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x30280, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000080)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:14 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002d40)=@rc, 0x80, &(0x7f0000002a80), 0x0, &(0x7f0000000080)}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0xfffffffffffffffb, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f00000003c0)) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40084) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x4, 0x200100) ioctl$KVM_NMI(r2, 0xae9a) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r2, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x4, 0x4}, &(0x7f0000000200)=0x80000001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x7}}, 0x10) setrlimit(0xf, &(0x7f0000000040)={0xeda, 0x4}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x214402, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f00000000c0)={0xc, 0x1, 0x9}) sendmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 09:23:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="38010000100013070000000000000000e000000200"/51, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff000000003200000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000100000000000000000048000200656362286369706865725f6e756c6c2900"/240], 0x138}, 0x1, 0x0, 0x0, 0x40}, 0x0) 09:23:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000100)=""/12) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x3000)=nil) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_hsr\x00', 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 09:23:14 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:14 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 267.649039][T12697] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 09:23:14 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x2400, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000100)=0x9, &(0x7f0000000140)=0x4) prctl$PR_CAPBSET_DROP(0x18, 0x22) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000080)={0x2, 0x575, 0x4bb45d78}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup(r0) r3 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) ioctl$RTC_PIE_ON(r3, 0x7005) 09:23:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 09:23:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1000002, 0x11) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x4, 0x100, 0x1}) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000100)={0xffff, 0x7, 0xc226, 0x4}) 09:23:14 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:15 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x100) 09:23:15 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "f1d255b7f70a907c13ec1d8b4e979ea505b497ab026abce0bd4c9514845d0bad94b63c096bbd809b96d34d51fcc0416de10a8853a0afb1c14cb66d31a443d4ae96cd8077dbd6866922dde010c5ee1097"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010005081000414900000004fcff", 0x58}], 0x1) 09:23:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dc00025e0b01047be070") capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10640, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8001, 0x210400) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="8f8920013ce20f07b9730a0000b80c000000ba000000000f30440f06400f0f7f008a660f7c7d8a66b858000f00d066ba2100edf2450f35660f3a0f1c4c45", 0x3e}], 0x1, 0x50, &(0x7f0000000140)=[@dstype0={0x6, 0x1}], 0x1) 09:23:15 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:15 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)={0x0, 0x0}) migrate_pages(r0, 0x7d, &(0x7f0000000180)=0x1, &(0x7f00000001c0)=0x20) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f0000000140), 0x800) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x1, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f00000000c0)=0x5) [ 268.369624][T12737] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 09:23:15 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:15 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000480)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000396000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000750000/0x4000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x800) 09:23:15 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:15 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:15 executing program 3: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f00000000c0)=[{0x100040}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x408c80, 0x0) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() write$FUSE_CREATE_OPEN(r2, &(0x7f0000000180)={0xa0, 0x0, 0x4, {{0x6, 0x0, 0x2, 0x2, 0xffffffffffffffe0, 0x101, {0x3, 0xc51, 0x8, 0x0, 0x4, 0x1f, 0x7, 0x80000001, 0x400, 0x6, 0x2, r3, r4, 0x9, 0x4}}, {0x0, 0x8}}}, 0xa0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000240)={{0xffffffffffffffff, 0x0, 0xfffffffffffffff9, 0x2, 0x1}, 0x3ff, 0xbbd1, 0x6}) sendmmsg(r1, &(0x7f000000ac80), 0x25, 0x0) 09:23:15 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:15 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:15 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={0x0, 0x0, 0x1000}, 0x18) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000040)={{0xa, 0x4e22, 0x5, @local}, {0xa, 0x4e23, 0x800, @dev={0xfe, 0x80, [], 0x13}, 0x7}, 0x4, [0x9, 0x10001, 0x1, 0x50, 0x8, 0x10001, 0x0, 0x1f]}, 0x5c) [ 268.902803][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 268.909224][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:23:16 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0xa, 0x3, 0xfffffffffffffffc, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000100)={0x0, 0xfffffffffffffff8}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000180)={r3, 0x7fffffff}, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000080)) 09:23:16 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000580)='/dev/amidi#\x00', 0xffffffffffffa3c7, 0x8008) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)=0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0x37, 0x1, @tid=r1}, &(0x7f0000000380)) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x1b, 0x4, @thr={&(0x7f0000000040)="998d899061b1842d221054c20f3aeda1838fa2b1e41c80a30fad5a34eef48f0bcd8d42b4ca4ad446e4a34277254f3e912dad61b303ab552ff7d0016156db7bc549dea207477db16e26344422801bdbc93caa42eef2e567f14e362e2b5d0fd0d5d0ac7f36433e051c52029da994da3d7e53ff7d3cb2c7eee0d9310860dcd30818a562687ef450e651e4f09c8c07d70b56f000c1d09d0c1809cb2bf0d27b6a7036ee8b87703b841a89ae598a1271fefc1b5920657d9004225019eac491f0453c24b0e3ece2c532405292a723dd08f0868fc692e205ad6fffb944ca6f259f5a4f270b3b9d730ff00c4a6d9e7331", &(0x7f0000000140)="63a342c3b5d86f1e45fe3d19ef39e2a3b4757a40b28e72f58aa244e4de8133aa3fc69331e85b393d153052049cedb63b250863be884b9d97bb90318dc7503547c616fbb1b4638fea4eed8f25c3fb"}}, &(0x7f0000000200)=0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000500), &(0x7f0000000540)=0x8) socket$isdn(0x22, 0x3, 0x1) timer_getoverrun(r2) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000003c0)={0x0, 0x4}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000440)={r4, 0x5d, "246f60a35b1eb1452ec61b865c00e889f212054e1d9635cb7915af17c9333f30351f81199e050e4d986880e7e8984700431800fc9d7fc92c6e8aaefa1d4334f602c6495c2cc5992c94766799163f86e3f46931f326a4ced56e2ba80803"}, &(0x7f00000004c0)=0x65) ptrace$getsig(0x4202, r3, 0x36a4, &(0x7f0000000280)) 09:23:16 executing program 3: unshare(0x205ff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 09:23:16 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0xc) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f00000001c0)={0xa, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000040807031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/fscreate\x00', 0x2, 0x0) 09:23:16 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x100, 0x110) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000940)='/dev/autofs\x00', 0x800, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000a00)=[@text16={0x10, &(0x7f0000000980)="660f060f01cf6766c7442400000000806766c7442402ca9600006766c744240600000000670f011c24ea2a1c45000faf1266b9e00600000f32dee06666f2778ed1370f019d5100", 0x47}], 0x1, 0x20, &(0x7f0000000a40), 0x0) set_mempolicy(0x8003, &(0x7f0000000000)=0x100000001, 0x6) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffff9c, 0xc0585609, &(0x7f00000000c0)={0x1ff, 0xb, 0x4, 0x180400, {r2, r3/1000+30000}, {0x2, 0xc, 0xfffffffffffff754, 0x76, 0x0, 0x20, "7df3f7b4"}, 0x6, 0x3, @planes=&(0x7f0000000080)={0x200, 0x7, @fd=0xffffffffffffffff, 0x8f}, 0x4}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000ac0)={0x1, &(0x7f0000000a80)=[0xffffffffffffffc1]}) poll(&(0x7f0000000180)=[{r4}, {r5, 0x521}], 0x2, 0xffc) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x450000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0xec) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) pwritev(r6, &(0x7f0000000840)=[{&(0x7f0000000280)="a313001d10bd84c3b9bb29bdf7306c2351a2d478512d37bf0d9c3986b01ebdc992d215127d65481234eb3d0e65a293d8e90fbd14a20f06ab4c96b9b176d4228e4fe3f18d63559df8242c1d87dd97275065143409cfbc3bd02c9dbae8425b5eec0f1fc67035f05b648846f26b987e90db5dc1e4c4ea8d646cf14f179b1c64e75f9cab7103522fd48f0caee4c5f3951cde9b117d9d2d0808b2541cad3fb3508421a4620d92c69e09dee245adb14d99a023f272", 0xb2}, {&(0x7f0000000040)="2e9fb512b125fa6eaad8f8201339582ba9b5e09d2df1dd32e62a81a9f72855735fb7aa957418322e8f634a0bec967e92", 0x30}, {&(0x7f0000000340)="9e5d80fcdc7e30c0193e296fbcee27444e3b1a3b77384d5be5020a005e103a769fa2ece09995c5c24be23e65ba1095b65d6df85a2c87f0c9e19213f696fc54c5855702bc5e71065d7689a4d45f40d03d6c85c0c98395c54effd592429d753269c8bd3d0a49c58ec3ce9987e1694b75b4db519e206112bc0d668e3cb07be53d8db1a926fdec24b8fd9afce29a10e02343820127fd4811e95f8dba796f984e3a45195503a85ebd2138921aed7b5e848bdf02c26b7a756bf477d3dc26ae00e10c8f2c20611cf0dc403b9f9859c2eb272d61bce8ef47f67aa80cfcf48325dc", 0xdd}, {&(0x7f0000000440)="96898d4bb16a515cff552aaaf84b59d7bb47232336d147d959c6c70124eb7f0791eed3a0d24a550e349fac0c1f9500c565af557af5a6fb5f372a3fc122345ef7b390830414a1efc2d774a40e64f1e4248af3b55c6f6737dbff2b0b1b046dd078185f30725486593dfc4a693039316c0a2394ac0217f277173758ba22476c10dcad7f1005db37eed187708c1421cd1b703900c45b191a7732d6cfb7989eee0f2f70050e9550ce350db03a078dddb3a54b29eb2fd61ca9ee4bcfb00f600059f3582ec00f8da0dbe9d36e4bce1b7e9efa86dcd206797d814b711c", 0xd9}, {&(0x7f00000001c0)="d0fb7cb00c1f4949129dbb598c07e5f66b3cb1382ce609a4784ec8505a66088fb3468cb5a8af5488c6875606cde1b96eb340de8829ad25aab099c9ee0871587cdacddb6586a00d17b853afe2ebd764f4", 0x50}, {&(0x7f0000000540)="d3233e2d86f1566bf970423273aa2873e20a1261a31496c9edd21be06ff0c1e970a8d88bf1aeed9a0fd511ccd0b719d182527cd1e8429ae9e0d327817e7bbb1765ed30915e01b7d1652a92c9fc97eb0f0b68a491888147b3915561c777106fb15f17c8bb883e2893d4d49171ea245c44bb1225e15ef0dfddc314153471a833a56c9c68603b1d409717a0c4319d8931792ba32ca78d48230764d474856e", 0x9d}, {&(0x7f0000000600)="60deef899222662ae8a9008e6c90b008c2441adc4f3e0b451a0aa466129c46b05801aa3fab5cceab22e8c8b761dca9c962e152e4f5c9314c634c3d011870d78a0eb6d0ac9c99b0e6e4c0465051bded86f7dd2c568467d2d25b09f5ecb60065addd28f11a8382adcb83be128565d516bbc9f4855b1e6331920b91c9051d9ad78a30cafa5a581ebca3c5e15641bde1869b80fa36243d5b", 0x96}, {&(0x7f00000006c0)="64ffbbc51c10f18cc976a007b98a7342a79a29a56afac3a954c0d164a857c60604d79ee89197b074babe1f862f7ca7eabb9523eaac6e6665ef9acccf292deb6a4879a0d5db0980cfafc88250c527badcef203039de79acbdcbccdbb4c1777e93610af46bcff63c9dbf4f2ebe80bf3a3fbc8f96ccdab1ad44dfeff565ca1137b1593515af39ac2141c30975f56ab63d1be9c23c0400ab76205e0f", 0x9a}, {&(0x7f0000000780)="91dc5b5def55951481f4f34d1129009eb77c1c135b9d0171632fb8cfc65d4d788383542f8f62cef0b77463c9e3a5d305b243efe0b145bdb27d15b9fd723b2c203e06578ba409f0a1864fe8b0fd2ad46c2c81ec729a59b864268d32df1f8321df74c270a79bc4f4fec00fc42d20e0d4d725ee520bbc7c9592f7", 0x79}, {&(0x7f0000000800)="d68d585a696c5f1a0b8e34d207cde6e78247c2bb14503649374b4810057abb871c62331df86a79059c0513ab", 0x2c}], 0xa, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r7, 0x4008ae48, &(0x7f0000000a40)=0x14000) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 09:23:16 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabbac2314bbac14140011ff90780000000045000000000000000000000073db14aaac141400ad92848c98753bc46d5bab736fb53fde5a1fd0de981cfa887dec61596fa906d5ceae3ef5f1d745071180cda026c6bef52c9632df2111595d589e1a0c3f5e6cf09f699629a6db45a4d1cb37cf9f30c3abfae1e4990ccbc599d64a4fbbf18c2a025f7edfe8604a1d66f2aa611f6b6b28240f"], 0x0) 09:23:16 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 269.635812][T12799] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 09:23:16 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:16 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x400800) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000080)=0x4000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000000c0)=0xc96) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "5549ec886a4f5ef2af282e1609a6b89f"}, 0x11, 0x3) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)=0x55) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000200)=0xfd9) 09:23:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)=0x3, 0x4) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x2, 0x4000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r1, 0x0, 0x0, &(0x7f0000000000)='/%\x00'}, 0xfffffe5d) ptrace$getregset(0x4204, r2, 0x200, &(0x7f00000000c0)={&(0x7f00000005c0)=""/4096, 0x1000}) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x48000035, 0x0, 0x0, 0xffffffffffffffff}, {0x6}]}) 09:23:16 executing program 4: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x800, 0x0) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f0000000080)={0x2, 0x0, 0x2080, {0x6000, 0x5000, 0x3}, [], "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", "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"}) 09:23:16 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 269.963116][ T30] audit: type=1326 audit(1559726597.015:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12819 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 09:23:17 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) socket$vsock_dgram(0x28, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x3}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r2, 0x7ff, 0x9}, &(0x7f0000000380)=0x1ec) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x280000000}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f0000000040)=""/227, 0xe3, 0x0}}, 0x10) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x44000, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r3, 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0xfffffffffffffff7) 09:23:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x400000000004, &(0x7f00000000c0)="05339e00") r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000180)=@add_del={0x2, &(0x7f0000000040)='nr0\x00'}) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="08012f04d10000005603000009000000ff0200000200000000000000000000003b727320afe1bc53446ce7ae8cd0d76ecc1ff90282b0b22b16a7e9f2e55e0d83e6b36fd2f7443f4e0824dde20429482795a75202009b6c589cccb5656a843c9210a74fad0c0277606aaf526ca9cb9383ccd423b40969627c69ec593b21a55cf508a25b4610af5f829219d10b4cf4b06dd3e7b31cb8697aa48f0f9bdc056633b9f2ee08c981be1a8aec3211f8e12cc11cb32a268196d20ec25de12f3b9cb54216b4fd0482668fb670f73daaa25e1f83f61dd28db47abe1f88b61d2221adadcdaf6389"], 0x9a) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffff7ffffffdf}]}, 0x10) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400fd7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x2b1}, 0x0) 09:23:17 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\x00', 0x0, 0x20, &(0x7f0000000040)={0x7, 0x9, 0x100, 0x6, 0x6, 0x20000000, 0x6, 0xffff}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:17 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xa0003, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x20200) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000140)={0x1, 0x0, {0x0, 0x0, 0x3012}}) 09:23:17 executing program 2 (fault-call:5 fault-nth:0): set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:17 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80002, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1018040}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="fcffff442fce3b8ea9ce5f9997adafe0dcff", @ANYRES16=r1, @ANYBLOB="00012abd7000ffdbdf25050000000c00030008000000000000000c000400810000000000000008000100000000000800010000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 270.639377][T12850] FAULT_INJECTION: forcing a failure. [ 270.639377][T12850] name failslab, interval 1, probability 0, space 0, times 0 [ 270.652313][T12850] CPU: 0 PID: 12850 Comm: syz-executor.2 Not tainted 5.1.0+ #1 [ 270.660093][T12850] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.671176][T12850] Call Trace: [ 270.674560][T12850] dump_stack+0x191/0x1f0 [ 270.678960][T12850] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 270.684916][T12850] should_fail+0xa82/0xaa0 [ 270.689402][T12850] __should_failslab+0x25f/0x280 [ 270.694403][T12850] should_failslab+0x29/0x70 [ 270.699048][T12850] kmem_cache_alloc+0xca/0xb00 [ 270.704136][T12850] ? mmu_topup_memory_caches+0x109/0x910 [ 270.709844][T12850] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 270.715807][T12850] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 270.721782][T12850] mmu_topup_memory_caches+0x109/0x910 [ 270.727340][T12850] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 270.733390][T12850] ? __msan_poison_alloca+0x1d0/0x280 [ 270.738825][T12850] kvm_mmu_load+0x61/0x3710 [ 270.743407][T12850] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 270.749403][T12850] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 270.755648][T12850] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 270.761787][T12850] kvm_arch_vcpu_ioctl_run+0x85f2/0x10920 [ 270.767700][T12850] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 270.773659][T12850] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 270.779624][T12850] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 270.785758][T12850] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 270.791722][T12850] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 270.797693][T12850] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 270.803830][T12850] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 270.809978][T12850] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 270.815965][T12850] ? put_pid+0xc3/0x1c0 [ 270.820165][T12850] ? get_task_pid+0xdc/0x180 [ 270.824813][T12850] kvm_vcpu_ioctl+0x10ab/0x1d10 [ 270.829754][T12850] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 270.835793][T12850] ? kvm_vm_release+0x90/0x90 [ 270.840528][T12850] do_vfs_ioctl+0xea8/0x2c50 [ 270.845212][T12850] ? security_file_ioctl+0x1bd/0x200 [ 270.850559][T12850] __se_sys_ioctl+0x1da/0x270 [ 270.855292][T12850] __x64_sys_ioctl+0x4a/0x70 [ 270.859931][T12850] do_syscall_64+0xbc/0xf0 [ 270.864406][T12850] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 270.870335][T12850] RIP: 0033:0x459279 [ 270.874285][T12850] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 270.894203][T12850] RSP: 002b:00007fe6fc503c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 270.902679][T12850] RAX: ffffffffffffffda RBX: 00007fe6fc503c90 RCX: 0000000000459279 [ 270.910697][T12850] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 270.919142][T12850] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 270.927154][T12850] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe6fc5046d4 09:23:17 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x4, 0x400) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0)=0x401, &(0x7f0000000140)=0x4) [ 270.935167][T12850] R13: 00000000004c235a R14: 00000000004d5050 R15: 0000000000000006 [ 270.984002][ T30] audit: type=1326 audit(1559726598.025:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12819 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x0 09:23:18 executing program 3: r0 = shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffa000/0x1000)=nil) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x101003) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0xffffffff, 0x2, {0xffffffffffffffff, 0x3, 0x0, 0x3, 0x200}}) shmdt(r0) 09:23:18 executing program 2 (fault-call:5 fault-nth:1): set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:18 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7b3d0c21) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000080)={0x1}) 09:23:18 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:18 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x2, 0x440) setsockopt$packet_buf(r0, 0x107, 0x1f, &(0x7f00000001c0)="386b92dc186b14039c6e2b06b7174fffbb5f369717723c24e34aebd74ebd6831672eebf255503fe5a8deded5b791c0d2ce7274929dafd6c762c01adde5e1c2873f9d5a5ae68191f317a1ceff4862e1190e230d9f5692a6cfec", 0x59) r1 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) r2 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f00000000c0)=""/184, 0xfffffdbf, 0x0, &(0x7f0000000180)) 09:23:18 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9, 0x0, 0x1000000101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext, 0x1013}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x3, 0x11) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x28000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x23, &(0x7f0000000280), 0xcc) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@unspec={0x0, 0x0, 0x0, 0x8000a0ffffffff}, 0x80, 0x0}, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000080)=0x1) [ 271.370591][T12877] QAT: Invalid ioctl [ 271.481136][T12877] QAT: Invalid ioctl [ 271.534558][T12877] QAT: Invalid ioctl 09:23:18 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000100)=0x4) ioctl$TIOCCONS(r0, 0x541d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00000000c0)=0x3ff) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000140)) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000180)) 09:23:18 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = dup(0xffffffffffffffff) socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1f4, r1, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x95}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100000001}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x42}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x2, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x90}, 0x8000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_dev$mice(&(0x7f0000002f80)='/dev/input/mice\x00', 0x0, 0x210500) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000002fc0)=0x10001, 0x4) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 09:23:18 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xb) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0xb) 09:23:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(0xffffffffffffffff) 09:23:19 executing program 3: unshare(0x20400) r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x400) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000100)={0x9, 0x101, 0x9, 0x8, 0x2, 0x3f}) fdatasync(r1) 09:23:19 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0xd0b) 09:23:19 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000100)) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80000, 0x44040) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f0000000080)={0x6, 0x1, 0x2}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000140)=0x500000) 09:23:19 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x10001) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000), 0x4) 09:23:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x3a, 0x41, 0x8000000001}, 0x3c) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000080)={0x1, {0x0, 0x989680}, 0x3, 0x4}) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080), 0x0}, 0x18) 09:23:19 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/181) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:19 executing program 3: unshare(0x100) r0 = openat(0xffffffffffffff9c, &(0x7f00000019c0)='./bus\x00', 0x0, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001a00)=[@in6={0xa, 0x4e23, 0x2, @mcast1, 0x401}], 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x2000000000000) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = socket(0x100000000000011, 0x3, 0x0) bind(r3, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x88001) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x9, @loopback, 0x47}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, @in6={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x24}, 0x1}, @in6={0xa, 0x4e23, 0x30c, @dev={0xfe, 0x80, [], 0x1f}, 0x2}, @in6={0xa, 0x4e23, 0x5, @local, 0x4}, @in6={0xa, 0x4e20, 0x5, @empty, 0x2}], 0x9c) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f00000000c0)=0x8, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x4440, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x8, @mcast1, 0x9}}, 0xd8, 0x9}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000240)={r5, 0x1, 0xfffffffffffeffff}, &(0x7f0000000380)=0x8) sendfile(r1, r4, 0x0, 0x800000000024) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xc) 09:23:19 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x2, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x10000) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x10) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000100)=r4) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000140)={0x0, 0x0, @ioapic}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8080, 0x0) ioctl$SG_SCSI_RESET(r5, 0x2284, 0x0) 09:23:19 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40000, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000280)={0x8001009, 0x0, 0x3}) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/149, 0x95}], 0x1, &(0x7f0000000440)=""/229, 0xe5}}, {{&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001800)=[{&(0x7f00000005c0)=""/128, 0x80}, {&(0x7f0000000640)=""/190, 0xbe}, {&(0x7f0000000700)=""/243, 0xf3}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x4, &(0x7f0000001840)=""/152, 0x98}}], 0x2, 0x10143, &(0x7f0000001980)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x1d, r3}, 0x10, &(0x7f0000001a80)={&(0x7f0000001b00)=ANY=[@ANYBLOB="07000000300600000500000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0300006001000000020000a0320200009705aeb4e16d04af72478d826caa38529510e1f5562a90e9d982f3f2dec2614a273de2273aec3bc14f2246d177c899a647c556200cf6002e71645dbd945c56560d5d861552ca079df3fd441dc48df6ad40a35b664dd527e10b99109224ac9fbdf4b74a858537aebdf126c51a91cda830462ceb6eed1e38fafffd94730c48c34d33fe9051738b01d8"], 0x80}}, 0x800) r4 = syz_open_procfs(r2, &(0x7f0000000140)='net/ip_mr_cache\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000200)={r5, 0x6}, 0x8) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000002c0)={0x7, 0x1, 0x40, 0x7, 0x81, 0x800}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) fcntl$setown(r1, 0x8, r2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) r6 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffffffffffffffc, 0x206000) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r6, 0xc0305602, &(0x7f0000000100)={0x0, 0x1, 0x1006, 0x1}) 09:23:19 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:20 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = geteuid() fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x4, 0x35}, {0x4560, 0x10001}], r1}, 0x18, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x7c, &(0x7f0000000040)=""/204, &(0x7f0000000140)=0xcc) close(0xffffffffffffffff) 09:23:20 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x8000, &(0x7f0000000100)='\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) epoll_create1(0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:20 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:20 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200000, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/195, 0xc3}, {&(0x7f0000000140)=""/192, 0xc0}], 0x2, &(0x7f00000003c0)=""/201, 0xc9}, 0x100000000}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f0000000580)=""/163, 0xa3}, {&(0x7f0000000640)=""/29, 0x1d}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/21, 0x15}], 0x5, &(0x7f0000001740)=""/89, 0x59}, 0xffffffff80000001}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000017c0)=""/43, 0x2b}, {&(0x7f0000001800)=""/242, 0xf2}, {&(0x7f0000001900)=""/5, 0x5}], 0x3, &(0x7f0000001980)=""/246, 0xf6}, 0x8}, {{&(0x7f0000001a80)=@generic, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001b00)=""/73, 0x49}, {&(0x7f0000001b80)=""/69, 0x45}, {&(0x7f0000001c00)=""/243, 0xf3}, {&(0x7f0000001d00)=""/231, 0xe7}], 0x4, &(0x7f0000001e40)=""/4096, 0x1000}}, {{&(0x7f0000002e40)=@can, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002ec0)=""/143, 0x8f}, {&(0x7f0000002f80)=""/185, 0xb9}, {&(0x7f0000003040)=""/104, 0x68}], 0x3, &(0x7f0000003100)=""/216, 0xd8}, 0x6}], 0x5, 0x10022, &(0x7f0000003340)) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000003380)=ANY=[@ANYBLOB="240000001a000d000000000000004bc168a414fe00001c000034131e2a84f70000000000000000000000000200f8735b093f7111727cd3664cf6a75063643e95019c28ea7ba3c20f9c5d6ccede167662f6e03ae14f8436f0d9348a5d5e36d4b95ced0b565d2e7e2fa4ddda42ce5917d5ac45af5c888af22ddaf0e27b376bbcd3736b562e3cca0a073a5ab6ff4a62b542e7d246e7ab48344c"], 0x24}}, 0x0) 09:23:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) mkdir(&(0x7f0000000080)='./control\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x9, [0xffffffffffffff29, 0x40, 0xad0, 0x519, 0x1e67, 0x7, 0xd91, 0x7, 0x4]}, 0x16) truncate(&(0x7f0000001080)='./control\x00', 0x4) 09:23:20 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = getpid() sched_setparam(r2, &(0x7f0000000040)=0xd1f) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:20 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) sendto$inet(r0, &(0x7f0000000080)="056a947a0ee40bd8f5b925fc7d0ae4e92075cdf61fef7ce22fefe3d95592a81b89c3b6dde3df2a26fdc4e0f2f97ddd0c7424b50d5a8a570fb978140cf2537813dd8afb2716b66ace1b5e1c4dd28c596eb727a7fd172c66ced3e57d4efff900e630941e65ee7ab2794d40d7356a03c99af387b4c6e19f14efef65a219b84858a7e2661c5d92a5a0f952c2622524a4dd4810cb33e381b4577f1df8a8b061a3b15289d7b65953aeae7f4de285bcc50769fab482ad7e8172ca8a9f277ebb7753ecbb11a19e2367ef33acb21240d12486345d39fdd860cae266318c489b866a9fcc3324fd1c7783bc", 0xe6, 0x40000, &(0x7f0000000180)={0x2, 0x4e20, @multicast1}, 0x10) 09:23:20 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40000, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000280)={0x8001009, 0x0, 0x3}) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/149, 0x95}], 0x1, &(0x7f0000000440)=""/229, 0xe5}}, {{&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001800)=[{&(0x7f00000005c0)=""/128, 0x80}, {&(0x7f0000000640)=""/190, 0xbe}, {&(0x7f0000000700)=""/243, 0xf3}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x4, &(0x7f0000001840)=""/152, 0x98}}], 0x2, 0x10143, &(0x7f0000001980)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000001ac0)={&(0x7f00000019c0)={0x1d, r3}, 0x10, &(0x7f0000001a80)={&(0x7f0000001b00)=ANY=[@ANYBLOB="07000000300600000500000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="0300006001000000020000a0320200009705aeb4e16d04af72478d826caa38529510e1f5562a90e9d982f3f2dec2614a273de2273aec3bc14f2246d177c899a647c556200cf6002e71645dbd945c56560d5d861552ca079df3fd441dc48df6ad40a35b664dd527e10b99109224ac9fbdf4b74a858537aebdf126c51a91cda830462ceb6eed1e38fafffd94730c48c34d33fe9051738b01d8"], 0x80}}, 0x800) r4 = syz_open_procfs(r2, &(0x7f0000000140)='net/ip_mr_cache\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000200)={r5, 0x6}, 0x8) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000002c0)={0x7, 0x1, 0x40, 0x7, 0x81, 0x800}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) fcntl$setown(r1, 0x8, r2) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x5) r6 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffffffffffffffc, 0x206000) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r6, 0xc0305602, &(0x7f0000000100)={0x0, 0x1, 0x1006, 0x1}) 09:23:20 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:20 executing program 4: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x9, 0x800}], 0x1) semop(r0, &(0x7f0000000900)=[{0x3}, {}], 0x2) 09:23:20 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000240)=@abs, &(0x7f00000002c0)=0x6e, 0x800) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000300)='syzkaller1\x00') ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) signalfd(r0, &(0x7f0000000040)={0x200}, 0x8) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000000c0)={0xda, 0x3ff, 0x0, 'queue0\x00', 0xfffffffffffffff9}) 09:23:20 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = request_key(&(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='eth1eth0\x00', 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000280)=[{&(0x7f0000000100)="3ee94eaa4669e36aab69b3984ecc3f8685a115cbcb90cf4f19a256df5a376e66ef1075e4ee10093917896c4f642308e21415f5f4037291119cdd5d6401348e83862bd5d16b55bc044c2899c29ef6c1294403ea81982dfa32d7d0111f0216273e64fe1061ce4895311139eacc879325477fd4a6b5cf", 0x75}, {&(0x7f0000000540)="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", 0x6a}, {&(0x7f0000000200)="b311c08b06b1696ac5265f401a46a8f0df4da9d83a75f20a6c512a62e852ed6708fb698fa7bd83d661e52d8464762d6c37307246bd9c4620a73e82535cf5a861d197d9d6b84e6a86a928e1c6c3d99d0c11c350d494e52d274b12451270334b909b15d4904dee2a8877b4e2e9a1d3c2c32713b962b978c965ed", 0xfffffffffffffe29}], 0x3, r3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) utimes(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={{0x77359400}, {0x77359400}}) r5 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x20, 0x10000) ioctl$CAPI_GET_MANUFACTURER(r5, 0xc0044306, &(0x7f0000000400)=0x100000001) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:20 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:21 executing program 3: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x10}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="509647051a453155bf3878624ea75129a6b79ecbd3dd8975f195aeab332800e1648ee29756f7cac3796b20278a3ffdb75b0901149d5c5d5b5d83febfec5fe405c3749c50b6e9f88038c252098a7449e7782113620acaaa18652bbfa0f968c4808d3666b54011e0e03aed75fd20bb36cdff695b3d36cca1b021d5fa836d32a8decd5767e1e3fac93f9e90dad1a7fb9ee74c3cb05af1df7a645ff7eaeb8bb61d0b9398310162020165def846e27022baf531f39c26ede95025a2bcab6c0d9bbdc45bf61d13a13553372344564796c134bc91eb7d57e25a2a273d045a53e24f27", 0xdf}], 0x1) r4 = gettid() setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000300)=[@in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e24, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}], 0x2c) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xfff, 0x2, 0x4, 0x0, 0x0, 0x8c, 0x80040, 0x2, 0x800, 0x8, 0x7, 0xfe4, 0x69, 0x1000, 0x1, 0x3, 0x10001, 0x3f, 0xe7, 0xcf8, 0x6, 0x81, 0x5, 0x6, 0x1, 0x1, 0xc47d, 0x1, 0x6, 0xfffffffffffffff9, 0x1, 0x1, 0xfffffffffffffffa, 0x3, 0x2, 0x76, 0x0, 0x8, 0x0, @perf_config_ext={0x1ff, 0x4}, 0x10, 0xffffffff, 0x7, 0x7, 0x0, 0x1ff, 0x4}, r4, 0xc, 0xffffffffffffff9c, 0x2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6gretap0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000540)={0x0, 0x7, 0x30, 0x1, 0x5}, &(0x7f0000000580)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000005c0)={r6, @in6={{0xa, 0x4e24, 0x9, @empty, 0x7}}}, 0x84) recvmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000340), 0x80, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/14, 0xe}], 0x1, &(0x7f0000000440)=""/183, 0xb7}, 0x2022) 09:23:21 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:21 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:21 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f00000012c0)={'nr0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001300)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000001400)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001480)={{{@in=@broadcast, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000001580)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000015c0)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000016c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001a40)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001a80)={'ip6gre0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000001ac0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000001e40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001b00)={0x2e0, r4, 0x520, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r7}, {0x244, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xf9}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x7ff, 0x100000000, 0x1ff, 0x40}, {0x1, 0x1, 0x5, 0x8}, {0x6, 0x0, 0x7, 0x15}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x40000}, 0x80) 09:23:21 executing program 5: r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) ioctl$void(r0, 0x5450) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xfff, 0x101000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x801001}, 0xc, &(0x7f0000000600)={&(0x7f0000000240)={0x3a8, r3, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa35}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @mcast1, 0x400}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf2ed}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @remote, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1a, @remote, 0x401}}}}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3115}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}]}, @TIPC_NLA_LINK={0x110, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9fb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xd2}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffe0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x43e5cfbf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2fe8}]}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x74}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1303}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x690}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbf6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffffffe1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5fa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}]}, 0x3a8}, 0x1, 0x0, 0x0, 0x40080}, 0xeec086a3023c2ad8) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000680)={0x4, 0x6, 0xd68e, {}, 0x1, 0x80000000}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000700)=0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000740)={{0xffffffffffffffff, 0x1, 0x2, 0x3, 0x3}, 0xdf, 0x200, 'id1\x00', 'timer0\x00', 0x0, 0x2, 0x7, 0x2, 0x5df}) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000840)=""/62) ioctl$TIOCNOTTY(r1, 0x5422) mknod(&(0x7f0000000880)='./file0\x00', 0x8080, 0x1) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) r4 = semget(0x0, 0x7, 0x208) semctl$GETALL(r4, 0x0, 0xd, &(0x7f00000008c0)=""/4096) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000018c0)=""/200) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f00000019c0)=0x9) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000001a00)={0x2, 0xa8, 0x1}) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000001a40)) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000001a80)=0x2db, 0x4) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000001ac0)=0x8000000) sendmsg$nl_crypto(r2, &(0x7f0000001c80)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000001c40)={&(0x7f0000001b40)=@get={0xf0, 0x13, 0x800, 0x70bd29, 0x7fff, {{'cbcmac-aes-neon\x00'}, [], [], 0x2400, 0x2400}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0x3a1}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000001cc0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}}, 0x200, 0x3, 0x81, 0x10000, 0x20}, &(0x7f0000001d80)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000001dc0)=@assoc_value={r5, 0x4}, &(0x7f0000001e00)=0x8) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000001e40)) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000001e80)={[0x0, 0x10003, 0x3002, 0x3000], 0x40, 0x10, 0x7}) 09:23:21 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xfffffffffffff577, 0x20400) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000040)={0xb, @pix={0x9, 0x6, 0x7c79777b, 0x2, 0x9, 0x7, 0xf, 0x8, 0x1, 0x7, 0x2, 0x7}}) 09:23:21 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:21 executing program 4: 09:23:21 executing program 2: set_mempolicy(0x0, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:21 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x8, &(0x7f0000000080)=[{0x8, 0x7fff, 0x2, 0x8001}, {0x101, 0xfffffffffffffff8, 0x400, 0x1f}, {0x2, 0x7fffffff, 0x2, 0x2}, {0x3, 0x9, 0x9, 0x89}, {0x6, 0x1, 0x73, 0x7}, {0x7f, 0x2, 0x50a, 0xec79}, {0x6, 0x1, 0x1, 0x80000000}, {0x9, 0x800, 0x91ea, 0x4}]}) 09:23:21 executing program 4: 09:23:22 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:22 executing program 3: 09:23:22 executing program 4: 09:23:22 executing program 1: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000140)=""/45) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r1, 0x8001, 0x10}, &(0x7f0000000240)=0xc) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xfffc, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:udev_rules_t:s0\x00', 0x22, 0x1) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)=0x0) waitid(0x2, r3, 0x0, 0x1000001, &(0x7f0000000340)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 09:23:22 executing program 3: [ 275.612989][T13075] IPVS: ftp: loaded support on port[0] = 21 [ 275.779281][T13075] chnl_net:caif_netlink_parms(): no params data found [ 275.847195][T13075] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.854580][T13075] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.863676][T13075] device bridge_slave_0 entered promiscuous mode [ 275.872503][T13075] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.879710][T13075] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.888248][T13075] device bridge_slave_1 entered promiscuous mode [ 275.912174][T13075] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 275.924086][T13075] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 275.947133][T13075] team0: Port device team_slave_0 added [ 275.955304][T13075] team0: Port device team_slave_1 added [ 276.014960][T13075] device hsr_slave_0 entered promiscuous mode [ 276.082880][T13075] device hsr_slave_1 entered promiscuous mode [ 276.165862][T13075] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.173199][T13075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.180711][T13075] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.188101][T13075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.241895][T13075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.258019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 276.268116][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.277406][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.286569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 276.302437][T13075] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.315701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.324646][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.331906][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.345959][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.354939][ T3926] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.362323][ T3926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.396937][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.407288][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.417489][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 276.430849][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.448798][ T3926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.461598][T13075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.489725][T13075] 8021q: adding VLAN 0 to HW filter on device batadv0 09:23:23 executing program 5: 09:23:23 executing program 4: 09:23:23 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x101003, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x414042, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) accept$unix(r3, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x20000) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a85320, &(0x7f00000000c0)={{0x7fa, 0x4}, 'port0\x00', 0x0, 0x40000, 0x6, 0x2, 0x9, 0xb045, 0x0, 0x0, 0x2, 0x6}) prctl$PR_SET_PDEATHSIG(0x1, 0x2e) 09:23:23 executing program 3: 09:23:23 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xac, r2, 0x220, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5f}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8d98}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1ee0}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7ff}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40000}, 0x20000050) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000080)={0x0, 0xd, 0x202c}) 09:23:23 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:23 executing program 4: 09:23:23 executing program 3: 09:23:23 executing program 5: 09:23:24 executing program 3: 09:23:24 executing program 4: 09:23:24 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dc00000000cfec7be070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000180)={0xe18d}) 09:23:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:24 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:24 executing program 5: ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x74, 0x0, &(0x7f0000000800)}) 09:23:24 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7f, 0x204000) getdents(r0, &(0x7f0000000140)=""/19, 0x13) r1 = socket(0x11, 0x1, 0xce7) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000200)={0x8, {0x9, 0xffffffff, 0x800, 0x2, 0x0, 0x4}}) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x80002, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r4, 0x5411, &(0x7f00000000c0)) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000040)={0x1002}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x1000, "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"}, &(0x7f0000001280)=0x1008) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000012c0)={0x5, 0x2, 0x8003, 0xfff, 0x0, 0xfffffffffffffffb, 0x4, 0x0, r5}, 0x20) 09:23:24 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:25 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x268, 0x0, 0x0, "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"}) 09:23:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:25 executing program 2: socketpair(0xa, 0x8000f, 0xeb6, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="04002dbd7000fedbdf25090000002c000200080002004e200000080009008000000008000e004e22000008000e003f2200000800040000010000080005009e000000"], 0x48}, 0x1, 0x0, 0x0, 0x804}, 0x1) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syncfs(r0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x80) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r6, 0x5386, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0xffffffffffffffff, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) prctl$PR_GET_SECCOMP(0x15) 09:23:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xd, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000000000950000e9ff000000edd32e0390e04e72d65ff4397089d1ff7636c420fb16d8d5ce110942b8ecdbec9112f16d159969d3726bf1188566bfc1a46c565943beec04b1b54492be819c4ee561782cf914585b6eb38187dbd670aa6e4e23b866e391defe92"], 0x0, 0x800, 0xb0, &(0x7f0000000280)=""/176, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 09:23:25 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 09:23:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:25 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, 0xc, 0x0, 0x3, 0x7, 0x20, 0x1, 0x0, 0x4, 0x0, 0x3ff, 0xdfd, 0x4, 0x2, 0x0, 0xffffffff, 0x80000001, 0x0, 0x36cf000000, 0x0, 0x0, 0xfffffffffffffffe, 0x7, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfff, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0x8, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f00000014c0)={0x7, 0x70, 0x1, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10040, 0x9, 0x6, 0x0, 0x0, 0x7f, 0x1, 0x0, 0xe8a, 0x401, 0x123, 0x7, 0x0, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x6, 0x5, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x5, @perf_config_ext={0x5, 0x4da5}, 0x0, 0x0, 0xbe6, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu\x00', 0x0, 0x0) close(0xffffffffffffffff) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 278.533842][T13138] cgroup: fork rejected by pids controller in /syz0 09:23:25 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = syz_open_dev$adsp(&(0x7f00000003c0)='/dev/adsp#\x00', 0x4, 0x400002) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000400)={{0x1000, 0x4}, {0xaf, 0x6}, 0x34238a31, 0x7, 0x8000}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x40200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x3, @empty, 0xff}}, 0x4, 0x76, 0x5, 0x5, 0x8}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r2, &(0x7f0000000300)=0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000380)={0x4, &(0x7f0000000340)=[{}, {}, {}, {}]}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r5, 0xae80, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x22, 0x8, @thr={&(0x7f0000000040)="e3", &(0x7f0000000080)="d7cc538043a5ea8aa177bfb32ce3af1d73ac3746a3fcfbabd835b3048653de37c084f2604e5d71c3d00cfb54f937b3b0d71439a3d8511551d3bfff0e7684ff06c0999c6f7a1904dcfd565e66ff1595082ac1964d6bf5059a06e5ff775e18aae14dc82d5f9633c6397c8f46"}}, &(0x7f0000000140)) 09:23:25 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000100)) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000940)=0x10000) 09:23:26 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) 09:23:26 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x82d17d2902be089) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000080)={0x10003, 0x0, &(0x7f0000ff9000/0x4000)=nil}) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 09:23:26 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="500295e8ae1248e79ba953b523bc3174124771e292610c90a3af038352198c8333c0b33fc7c3776b27b2968e44c43aad7871fa56ebabd82b06bea6f25984e9e7273f608d2d1af1dbbae72751aa70fb9c5bf279a77c9185c8229485387ea1853b77491c839414d4ef327b92ddc52fd3e1d9f5139a030b7d27b22e8278fccfd739ee10171982e14d94cc2b36556d8e8bd7801b24182823fd9d4b75872cda7693893e50d2408a5c2080ecb96c0dc53a8dc44d587bd38a499d", 0xb7, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:26 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:26 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmmsg(r0, &(0x7f0000003800)=[{{&(0x7f0000000240)=@un=@abs, 0x80, &(0x7f0000000540)=[{&(0x7f00000002c0)}, {&(0x7f0000000300)=""/168, 0xa8}, {&(0x7f00000003c0)=""/143, 0x8f}, {&(0x7f0000000480)=""/141, 0x8d}], 0x4, &(0x7f0000000580)=""/204, 0xcc}, 0x3f}, {{&(0x7f0000000680)=@ax25={{0x3, @default}, [@null, @remote, @null, @remote, @netrom, @bcast, @null, @bcast]}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000700)=""/183, 0xb7}, {&(0x7f00000007c0)=""/90, 0x5a}, {&(0x7f0000000840)=""/171, 0xab}, {&(0x7f0000000900)=""/159, 0x9f}, {&(0x7f00000009c0)=""/85, 0x55}, {&(0x7f0000000a40)=""/217, 0xd9}, {&(0x7f0000000b40)=""/100, 0x64}, {&(0x7f0000000bc0)=""/222, 0xde}], 0x8, &(0x7f0000000d40)=""/148, 0x94}, 0x7}, {{&(0x7f0000000e00)=@x25, 0x80, &(0x7f0000002280)=[{&(0x7f0000000e80)=""/50, 0x32}, {&(0x7f0000000ec0)=""/249, 0xf9}, {&(0x7f0000000fc0)=""/107, 0x6b}, {&(0x7f0000001040)=""/238, 0xee}, {&(0x7f0000001140)=""/62, 0x3e}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/246, 0xf6}], 0x7, &(0x7f0000002300)=""/238, 0xee}, 0x4}, {{&(0x7f0000002400)=@nfc, 0x80, &(0x7f0000002780)=[{&(0x7f0000002480)=""/76, 0x4c}, {&(0x7f0000002500)=""/147, 0x93}, {&(0x7f00000025c0)=""/178, 0xb2}, {&(0x7f0000002680)=""/29, 0x1d}, {&(0x7f00000026c0)=""/185, 0xb9}], 0x5, &(0x7f0000002800)=""/4096, 0x1000}, 0x3ff}], 0x4, 0x2000, &(0x7f0000003900)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000, 0xc1) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000200)={0x2, 0x9, r2, 0x0, r3, 0x0, 0x9, 0x401}) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x180, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f0000000040)=ANY=[@ANYBLOB="0900000000000000000080000200000700"/40]) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 09:23:26 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x54, 0x119000) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000080)={@mcast2, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$can_raw(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x1d, r4}, 0x10, &(0x7f00000001c0)={&(0x7f0000000140)=@canfd={{0x4, 0x2, 0x7fffffff, 0x7}, 0x14, 0x3, 0x0, 0x0, "44279653cd39d77b8b989913de9b8f99c15ddabb860467f9e7f85bff1434826dae010c9f714abb2774582024a941f9e8a684033b72aa79ad6320a7ac31c1dc8b"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:26 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8100, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000000c0)=""/168) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)=0x0) fcntl$setown(r1, 0x8, r2) 09:23:26 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) 09:23:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:27 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:27 executing program 1: set_mempolicy(0x8003, &(0x7f0000000040)=0x1, 0x400000000000006) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x8009080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rt_cache\x00') syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b8080000000f23c80f21f86635040090000f23f8f78b0c0001000f082e660f011b26664adce5b8210a8ec8260f2ba000780f090f8a4df9", 0x38}], 0x1, 0x10, &(0x7f0000000140), 0x0) 09:23:27 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:27 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="66b9800000c00f326635000100000f30f2ad650f01cb0fa8260f12220fc79ad600f39036660f50f70f21b2f08251fe00", 0x30}], 0x1, 0x0, &(0x7f0000000140)=[@dstype3={0x7, 0x8}, @cr0={0x0, 0x10}], 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000001c0)="66b825008ee8c744240004000000c744240258210000c7442406000000000f011c24f22e2e3e3e400fb2090f370f01cfc4a221f71d8fb412ed0f20c035200000000f22c0b9800000c00f3235000800000f30b9800000c00f3235004000000f30460f20c5", 0x64}], 0x1, 0x0, &(0x7f0000000280)=[@dstype0={0x6, 0xe}, @vmwrite={0x8, 0x0, 0xff, 0x0, 0x8, 0x0, 0x1000, 0x0, 0xee4e}], 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x1, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:27 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = socket(0x11, 0x6, 0x9) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet_smc(0x2b, 0x1, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x28010, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x1f, 0x101580) 09:23:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:27 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:23:28 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x2c3, 0x4) 09:23:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:28 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000080)=0x1) 09:23:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 09:23:28 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:28 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:28 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/53, 0x35}, {0x0}], 0x2) mremap(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) 09:23:28 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x20000) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000100)=r1) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x48082) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)={0x23c, 0x10, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {0x7, 0x0, 0xa}, [@nested={0xdc, 0x11, [@generic="0948f5a417bed7d5b630eaee94314cc00532814ae130f70632926931cf122e87724692f2ae41a8974224375d81f4265e3a1c602af98667dd476eb6d24eee1bb517c30bd384570beaf72879adae6249249d1b124b3c0f859f7b1ce6acc77723147e7870b4b46c", @generic="25f406cfe953fc38713fb182778e5fcdb0e6bf5461b351c0be4c6d669fad26e902750952f8e8b83d14dfc112ce5fedd4885de89ea9dcd1a7244676ab79aea26c24cf66aea86d4375740ff0b37e1b935b5a7e98b75373e93b09", @typed={0xc, 0x59, @u64=0x8}, @typed={0xc, 0x68, @u64=0x3a}]}, @typed={0x4, 0x77}, @nested={0x10c, 0x2d, [@typed={0x8, 0x27, @fd=r0}, @typed={0x4, 0x7f}, @typed={0x8, 0x69, @ipv4=@broadcast}, @generic="b92578d7e7fd9d5454f04540835b44c68208f81a1bf3915861271dffe75af998cf41083bd64f19c462a7df9b1ffe6a6785fa23c3bd8ae03bcd4bb1b13378e654412c14516825814bc1674f21f07fd74b47a967fd5c7c6e282eacd7fea8f79363b870243b577a86a152c961b1b0a582a3b3aec3b958d167fe22d5c7367e22d9079f407ffdc6e11522469ab9b4294b99a1d4fc410a0b5905f2159c99905fdd1dee3c90df087a480ced36b2129c383466dc7e1cfe7579d3979aac807a38e5212f847a7a1d7aec3af41bdda9e65c6f58f6e02f9423c80a6f3681f2b7e8421b6487c2faa23165f5a425aabf119b04fa9eadcd2a2215"]}, @generic="962911354890113dadd28802827363f1e86650d66f5c26091a7dbd35fa8b17539997f9bb805b48c3483cf9013e6f83d2680b20052124b1e9d98a8f03"]}, 0x23c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 09:23:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:28 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:29 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:29 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:29 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:29 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x101100, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000700)=0x4, 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:29 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/53, 0x35}, {0x0}], 0x2) mremap(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) 09:23:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:29 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x3a1180, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0xc0305302, &(0x7f0000000140)={0x9, 0x4, 0x7, 0x8, 0x3, 0x56}) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)=ANY=[@ANYBLOB="380002001000010500000000000000000000000039d1381df1e2eed1827c1a718d0d4d45cc6938476284e6d7639b0926a7f1c31eb0c2c6aa2eee9413292e1f7197149d126820332102bdcadb87e95b6acde79f84cf566d7df026cde522ad58f289a76e3db7e4b5b7f20c66b44c07", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c00020008000a00", @ANYRES32=0x0], 0x38}}, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 09:23:29 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:29 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$SIOCGSTAMP(r3, 0x8906, &(0x7f00000000c0)) 09:23:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:30 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xfc, 0x8000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000100)=""/26) 09:23:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:30 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x802000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) connect$inet6(r2, &(0x7f00000009c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000a00)="2255ea53c32aa3803371d3d75b9727c0439e92e2929fbd043bdc6f3b57e37d8428e1f364b5385efd8a1fe6e993944bc335cb4b2ece4678984511b776b49f035fbb907867880b5fae82bb8faf9d1acf7defa874998d2782a8b6e6ccbe6fd1b9252e8020d19a4bfda8c3cadff0af8a7d007876e047a3af17ac39af3b5cdacfb6c2efd67c5ecb74912bdc947ead3e6d340db04d067cdd", 0x95}], 0x1}, 0x4000000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) 09:23:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/53, 0x35}, {0x0}], 0x2) mremap(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) 09:23:30 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:30 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:30 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:30 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x10) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000100)) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x2) bind$vsock_dgram(r2, &(0x7f0000000080)={0x28, 0x0, 0x2711, @host}, 0x10) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 09:23:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:31 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:31 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0xdf1, 0x8}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 09:23:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/53, 0x35}, {0x0}], 0x2) mremap(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) 09:23:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:31 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x840, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000100)={'HL\x00'}, &(0x7f00000000c0)=0x1e) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:31 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xc7, 0x20200) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:23:32 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:32 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x8, 0x4) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x3, 0x0, [], {0x0, @bt={0x3, 0xff, 0x1, 0x1, 0x3, 0x77, 0xef, 0x1, 0xffffffffffffffc0, 0xf3, 0x40, 0x9, 0x8, 0x7, 0x1abf4a51208bb360, 0x20}}}) 09:23:32 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = shmget(0x1, 0x3000, 0x54000400, &(0x7f0000001000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000040)=""/40) r3 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) write$FUSE_DIRENT(r3, &(0x7f0000000100)={0x90, 0x0, 0x3, [{0x4, 0x400, 0x11, 0x6, 'em1selinuxvmnet1\xde'}, {0x3, 0xbdcc000000000000, 0xd, 0x8, '/dev/video37\x00'}, {0x5, 0x9800000000000000, 0xd, 0xfffffffffffffff8, 'em0]!trusted\\'}]}, 0x90) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:23:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2000002) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x0, 0x1}], 0x20c0) 09:23:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:32 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x20) ioctl$UI_DEV_CREATE(r1, 0x5501) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/400], 0x190) 09:23:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:23:32 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:32 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f6545d90f200066b8010000000f01d9ba2000ed831494360f20a10f1abc0080260f01d1baf80c66b838ab858c66efbafc0c66edbaf80c66b858cdbc8f66efbafc0c66ed", 0x45}], 0x1, 0x14, &(0x7f0000000100)=[@dstype3={0x7, 0xe}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:32 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000300)="d57be10b882b64b1d3ecfa0aab086509f2e1e1ceab803b10c2126766b4da00f29e25a335d69938a859ea0c492bbd4cbf303ac61ff6d60c29b162a118e437c70aa8e6ff00592d554366d611ad0bcd114d6290a987a7931db8c4f645e4e59f2e7adeb5a2dd42da36932dffda143a0cd6c1f98d9c965b9b4d8080d71494fec3b10b2c688b62a8bd9c36ef751a838ddb7f48b8fab6416db13f4d2001545a899e8b4ddb5cf60c33b150461fa7364b8fbcd9b5809023bed73d704237b89df50600f14c81bca7fc2f24a02b95", 0xc9, 0x40084, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f66696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef21e12e108339e01432fb49132d56cd027b2e"], 0x66) setsockopt$sock_int(r0, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x3c2) 09:23:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:33 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt(r0, 0x9, 0x10000, &(0x7f0000000040)="0a7d466943b63ea558ed7557de94697f672f7ffbecfe313a5f1feb70327158da5d53c6c1fdd50a0c9c3232808081ae0c6ad17c7ae1431cfdd52f1c5d353ec6eb5f350904ef6e4e80894424219c218442d9ee793fdeb62ffb98c7afe3cebb59d2c052ce10d1fa6ba3115170089c6c19c047fb557b49a683a8d26e98445d49f0a194872d4f566f1d1516cfd255b6428f37bbefcb342a4f40fc67f653997bb0e7a1ffd0eda96976dfd9b787376373ffce06f3b68055ce47f9bc99261806112ad6c0c763e231834ed76d7da216082e645d08658620c5cf7ff07e6adb2d891b08b4425507", 0xe2) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:33 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x2100) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "bdd74f929a6172de", "0250d22b8c4e607b6955c55ac7ee374f19545d5369fc3848af5f8f5ef9596d4f", "cfb2765d", "6ad6299ddd0968e8"}, 0x38) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @remote, 0x1, 0x4, [@empty, @multicast1, @broadcast, @loopback]}, 0x20) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x6, 0x300) set_mempolicy(0x0, &(0x7f00000001c0)=0x5, 0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x200, 0xfc6b, 0x2, 0x103, 0xffffffffffffffff, 0x9, [], 0x0, 0xffffffffffffffff, 0x4, 0x5}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r2, 0x4) 09:23:33 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x100000) 09:23:33 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:33 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl(r0, 0x1, &(0x7f0000000040)="a313681d2861c9cb25ddc059a024b600d7fafe06a625808dfe4429a34a6c00704044dad5949a6d316e2d96fb6c15df80ae27734324ebf171fc5f962ed8f18d4eec454a1b20fb621adbd360157e9e8f1b85a84527348bad18c98b58b3a0900e564a9126dc5484efb1605d239e855c3592dcba3c311034c77455d367ad5bdf0ae6e56df549c8f340e7ab26ea7d05eb065ed384b83458828933b5542c31c516004781d74f950776d0169f28b0660872ad5471b5093ac931c73f26a94057a134c7f84d4c89d6919c9234703f5df144bf40151bc33a08a76162edf731481ce76ad85d5f42b306900b947f") ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:33 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:33 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 286.585119][ T30] audit: type=1326 audit(1559726613.635:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13564 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x50000 [ 286.607471][ T30] audit: type=1326 audit(1559726613.635:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13564 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 286.629742][ T30] audit: type=1326 audit(1559726613.635:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13564 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 286.652076][ T30] audit: type=1326 audit(1559726613.635:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13564 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 286.674526][ T30] audit: type=1326 audit(1559726613.635:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13564 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 286.696733][ T30] audit: type=1326 audit(1559726613.635:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13564 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 286.719106][ T30] audit: type=1326 audit(1559726613.635:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13564 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 286.741323][ T30] audit: type=1326 audit(1559726613.635:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13564 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 286.763555][ T30] audit: type=1326 audit(1559726613.635:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13564 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 09:23:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x2, 0x0, {0x1, 0x3, 0x4fd647dc, 0x1, 0xf6}}) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f00000001c0)={0x1, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000140)) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x80000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) [ 286.785883][ T30] audit: type=1326 audit(1559726613.635:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13564 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 09:23:33 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:34 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x5ac, 0x0, 0x0, "9b3c279554ae5d1012cbf7e1dce83c05f6ad40662f7561ba68c3173840df327c0d03e7030912ddf943af45bc3a8adefb1412c5ec2c04ef04c651c9c53de631460e9e8e44de452d47ee59c994cdbd6f6297a4d75155cb45bee08605730b19903af981a3e23dc808d854241b2c173fea1db23df1c87c32c6a351372d2fb5816718ecdf389667a7455a0b7604870cc2e9eee2689916ce7dfdb4a6743d2936924c14e37e1274eddba03a793c7c8144ab4a3733e6cb5d961a39fd6da8ed390d720cada7f6dcaae1dd444ca845030cede6732b53ce7f75bc2b2a54d54fe47bed3a9894930d30d85deefa211433ca088acb90ba858f46a87f3b82edbe17ad396d8578f5837eb65ce9d805f1120611c0b17c1e61669f2cfa3d05f383a449f6baae66c52435459c68556d84399606d7ab9a60af2f952f41f78e40737aa12ba49538a064a33230fea293abccd6047e8bdc2c95ee646c03dace2314ab28762dc776c922418618fc6cea10f6031ad308d3b3364f16dd534f41aa3733618d049e91fb071584fa47a83967f4473abcdbebff27b3c24f5cc6fcd2645ff110d780d73af6e7127b308558198a1253afa3d6d4ccee166b3d3f7ab0120ce8c0525f03bf17d450b4a1876f3fb4a85a7bdddbc10aa8b13e8ec0201ff8cf1d8a81eced9bae31051eb145dfb9324d19fb89e1263c918d99c41a447befa0122fe06b8044527daa13904790d27c421ca6f0f10b4f80f06bb3c90cffdd8fbbe90d70c43f2bddbe5c14c40f40237e88d1e28bdd7279dbaa79f44b543d59a7c7154cb4e7ecdf0474f0f4a7cfbd0803b92f475ccdce51f65391dcff4d1daf4dfb0525b473e4d6f545cba078520889a194992e7d8025bef46e0fa45f0628383359639c6072b06cdeea40149369cb23e03b524bbd152ca53c495acc85e510980d0c95656be44c010ea5b13d0de4085efb5440b0aa8c39ff304a6c07b4577413d45caa6f5558129029dc47d707a7a537c01e934fd5f098a7831eec2e143ad254c5610730db201f2e13ee3a5e32a5a7acff578f36c5cfdbf864a0363ec807a0284753481c97f93d889a79bbc32c112e28f90115ff0b80a6fa80cefeefbeda7fc4b947a0b2c12aef79f86d2a7925d5baa7d36c66caebb410e871e1cb4afa373b94f1fdfe8d0eb63148c8bf26672fe4e8d167d8a0723bae080113cf7d7ac0388943974a62af82dfba8c69a38dfe627843a02e0458effdb964f7dd06057d1c96b36e29ce8fd6347104ca08eb29be0a242a5e7dd0c1b809e4ab4772b695db74439861522233e18b318fcdd0e0df926dea8943c80bae281137ba507f9a81ddd2fb497562d62363c455b5b02df8c0352af5dd8d0f4147ba655872e598fd907e271d84f98601c9cb82367d9d46151af443983519fcfec8fc7816ddfa1a1316ed2082026da9d1bcef28d5a75ccf9e961e514338268061dd5a6f469c145c6767d12e6950a8d90b0efdc05ee0a9b998a34fa36061ef046df0fa2e9e05b183a11e6808e6f5d9a0a28af04cd8a2ab96a3e6e9fc4017f5c63f16f916efdc6ed95659eb81745fd771790780debbf25a7ebee30dc2510b0586b3f152a08d2f3b7dd556560b6155d35b1712c8b33ce541b63a1bca8c5cb931f7fab01ab3a7eadf7581e07512487ed225921c759ff6c4b0bb62aa3daa324b9c1a826990af5a82862161bddee08a99d73fce31639bf50eaf954b3af930db85eb09fb05a1e3ea14a91e3c9d1f3c532e11e672dea72d16c551d0d81123e8f2416534d94d86e0afdcbae7a0e19fda54304325926433e0c417eb9fcc5023d229e0fdc2e981667b62d4d8a73ca54a75c5570c822ad132b282d7c5f0a43f6f79d4a011c66d5be3ed580563c8a6c6b78a75b427500c9ecb1b4dcd18a0beff510eaf92f4312fd94fc028d0064bcde1aff19d685e480e5badf3547877e7941985fcaf9d58d98679120184b573297dada2e74215c44c2666b27c900627a8a74e7c2bc608283fc1e2fd7dc324562281851502c7f1aa2ef587bfd1e5efb39f9be80f59fa19e5aac6055824a8f7d78038dd6a"}) 09:23:34 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f00000000c0)) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000080)='veth1_to_hsr\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000100)={0x6, 0x1f, 0x820a, 0x40, 0x1, 0xe8, 0xfad3, 0x3ff, 0x0}, &(0x7f0000000140)=0x20) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000280)={0x40000000}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r4, @in={{0x2, 0x4e23, @empty}}, 0x5, 0x800, 0x2, 0x3, 0x12}, &(0x7f0000000240)=0x98) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:34 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:34 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x4, &(0x7f0000000080), 0x7, r2, 0x5}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:34 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) finit_module(r2, &(0x7f0000000200)='net/tcp6\x00', 0x3) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000280)={0x0, 0x3, 0x0, 0x9}) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, r3) fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) fstat(r2, &(0x7f0000000380)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in6=@mcast2}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) getgid() stat(&(0x7f0000000680)='./bus\x00', &(0x7f00000006c0)) getresgid(&(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)) getgroups(0x5, &(0x7f0000000800)=[0x0, 0xee00, 0x0, 0xee00, 0x0]) getegid() lstat(&(0x7f0000000840)='./bus\x00', &(0x7f0000000880)) lstat(&(0x7f0000000900)='./bus\x00', &(0x7f0000000940)) setxattr$system_posix_acl(&(0x7f0000000180)='./bus\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f00000009c0)={{}, {0x1, 0x6}, [{}, {0x2, 0x2, r4}]}, 0x34, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="726177e872f347c5208ad60000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000816ea22fb977658c39d7c23a0b37ca17a63d865c67848c0a0028811819a2c98688e0854b7d376750c3f6321a66240d280b4e721c9991"], 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0), 0x4) read(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(r5, 0x80003) sendfile(r1, r5, &(0x7f00000000c0), 0x8000fffffffe) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 09:23:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:34 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:34 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000001c0)="66b94b02000066b8f1d8000066ba000000000f303edf8e00000f38f16abb0f019b2170660f79c9c04d0202660f70018666b9800000c00f326635001000000f300f300f35", 0x44}], 0x1, 0x1, &(0x7f0000000140), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:34 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:34 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x40000) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000080)={0x950, 0xfffffffffffffffa, 0xac}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 09:23:34 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 287.597344][T13619] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:23:34 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:34 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:34 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:35 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) r2 = fcntl$getown(r0, 0x9) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r4 = syz_open_procfs(r1, &(0x7f0000000240)='task\x00') ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000280)={r4}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0xa00, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000100)={r5, r0, 0x4}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000180)={0x1f, 0xb, 0x4, 0x80000000, {}, {0x7, 0x1, 0x2, 0x200, 0xffffffff, 0x8a38, "db739144"}, 0x6, 0x3, @planes=&(0x7f0000000140)={0x6, 0x20, @userptr=0x68, 0xfffffffffffff683}, 0x4}) 09:23:35 executing program 2: ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000140)={0x5, 0x9b, 0x7fffffff}) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x808000000000000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000100)={r1, 0x3}) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x88a00) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:35 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000180)={&(0x7f0000ff4000/0xb000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 09:23:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:23:35 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:35 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:35 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1f, 0x680000) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000000100)={{0x3, 0x3, 0x300, 0x1, 0x80}, 0x3f, 0x10000, 'id1\x00', 'timer1\x00', 0x0, 0x6, 0x20, 0x8001, 0x5}) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x103000, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2, 0x0, 0x463b, r3}) 09:23:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:35 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:35 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x80000) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000040)={0x800, 0x81}) ioctl$RTC_PIE_OFF(r1, 0x7006) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x101ff, 0x3, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setparam(0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000640)=ANY=[]) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000006c0), 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e20, @multicast2}, 0x100, 0x0, 0x0, 0x0, 0xff, &(0x7f0000000080)='team_slave_0\x00', 0x3, 0x0, 0x3}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYPTR], @ANYRESDEC, @ANYRESDEC=r0], 0x30) connect$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x4e20, 0x400, @local}, 0x1c) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000007c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4008000}, 0xc1) r2 = socket$packet(0x11, 0xfffffffffffffffe, 0x300) getsockopt$sock_int(r2, 0x1, 0x3f, 0x0, &(0x7f0000000380)) fsetxattr$trusted_overlay_origin(r2, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$media(&(0x7f0000000580)='/dev/media#\x00', 0x6, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x28, r4, 0x0, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000804) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r6 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r6, &(0x7f0000a2afe3)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000800)=@nfc, 0x80, 0x0, 0x0, &(0x7f00000003c0)=""/20, 0x14}, 0x300) write$FUSE_GETXATTR(r5, 0x0, 0x0) 09:23:35 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:35 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:35 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:36 executing program 5: r0 = socket$inet6(0xa, 0x40000080803, 0x7) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 09:23:36 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:36 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000000000000000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:36 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:36 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:36 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = dup(r0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)}, 0x0) r2 = dup(r1) connect$unix(r2, &(0x7f00000003c0)=@abs={0xf64cb340ce081cac, 0x3}, 0x1c) sendto(r1, &(0x7f0000000400)="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", 0x5ad, 0x0, 0x0, 0x0) 09:23:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:36 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffffffffffffff7, 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:36 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:36 executing program 5: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x37d, 0x0, 0x0, 0x0) 09:23:36 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:36 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) lookup_dcookie(0x7, &(0x7f0000000200)=""/102, 0x66) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x40000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f00000001c0)=r4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x101000, 0x0) fcntl$notify(r3, 0x402, 0x80000000) r5 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x4, 0x2280) read$alg(r5, &(0x7f0000000340)=""/188, 0xbc) fstat(r0, &(0x7f0000000400)) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f00000002c0)={0x1, 0x800}) 09:23:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:37 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:37 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:37 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:37 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x7fffffff, 0xff, 0x4, 0x6f, 0x2, 0x1, 0x13, {0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x8, 0x74fc, 0x8, 0x6, 0x1f}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000280)={r4, 0xfff}, 0x8) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) write$P9_RATTACH(r5, &(0x7f0000000100)={0x14, 0x69, 0x2, {0x8, 0x3, 0x2}}, 0x14) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r7 = socket$caif_stream(0x25, 0x1, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r6, 0x89e1, &(0x7f0000000080)={r7}) 09:23:37 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 09:23:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:37 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x11, 0x7) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='cgroup\x00') ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000080)={0x81, 0x0, [0x8, 0x8, 0x6, 0x7]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 09:23:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:37 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x28200) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000000c0)={0x7, 0x8002, 0x9, 0x9, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000140)={r4, 0x10001, 0x10, 0x3, 0x5}, &(0x7f0000000180)=0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$sock_int(r5, 0x1, 0x2b, &(0x7f0000000040)=0x8, 0x4) connect$bt_rfcomm(r3, &(0x7f00000001c0)={0x1f, {0x6, 0x6e, 0xffffffffffff979a, 0x1, 0x3, 0x10001}, 0x367c}, 0xa) 09:23:37 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:37 executing program 5: clone(0xc0000, 0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280)) 09:23:37 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x40000, 0x0) 09:23:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:38 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) unshare(0x60000400) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc8001, 0x0) faccessat(r3, &(0x7f0000000080)='./file0\x00', 0x40, 0x100) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:38 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:38 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'j\xe0tterentropy_rng\x00'}, 0x58) 09:23:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 291.233345][T13817] IPVS: ftp: loaded support on port[0] = 21 09:23:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:38 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, r1, 0x202, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8d}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x26}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x40004) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 09:23:38 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:38 executing program 5: 09:23:38 executing program 2: set_mempolicy(0x8003, &(0x7f0000000040)=0x800000001, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:38 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7, 0x1b, 0x2}, 0x25a) 09:23:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:39 executing program 5: 09:23:39 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:39 executing program 2: set_mempolicy(0xc004, &(0x7f00000000c0)=0xfffffffc00000001, 0xa) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000040)=0x3) 09:23:39 executing program 5: 09:23:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:39 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x6000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000080)=""/236) sync() set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x20003) 09:23:39 executing program 5: 09:23:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:39 executing program 5: 09:23:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:39 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:39 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f00000000c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 09:23:39 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000005e00)='net/ip_vs_stats_percpu\x00') sendmmsg(r3, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="9624a05999c6686a689849b8f7f30d83442b8fa38be660d4e02a061f8ebaccfd6fd2dc763777e7b3c7143ad5a1c7a8e0356701c107031462367ea47f1c3c7811ae0b9a7bb544b50018d5f71a6bdebaf75765efd6137545dc8013c7e5db430ee402f606f19e31c36c3630c36d58b68e0b9161fd5aed7aa51dcb1332b18e5a8e70090fb8a0a23564b5c9256c9ec82e3de63207a2689c9402e58281d634c5fd2f64d5f6418081c0112059e443a963072df619f2898d951325ad1b343361e901984e5d117e10", 0xc4}], 0x1, &(0x7f00000001c0)=[{0xa8, 0x10e, 0x80000000, "c555110ee9c0d05e38a763fae3d439fd7ec19aa1b42b8c2570cd693334a5dbe11757f9697b5531a8638b2fba69dc6a121537fadcaba094fbe47e5046fd17b36e2947ff4021f5c393adbfcc967ba5156a8505dd811dd41b4e817bd26c758e55caa7553f6e5fed3691aaa0202dc1742928708af7d4b704cb29cc850c33916708c7941161b81ea4985528bb8723a35fc4e9db54cb65189b9470"}], 0xa8}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000280)="c732ddc926c829fb3365bfba3baff09776f0b8f1efe396c9af33cd5f9bc213f2d6a2ea3352cc8c98dfec6d3aab9249e70448853134549f30412c9eb64c4d283e9caeddc929817ed5db0716ad446638349be164fc7ca4ce4ace1927e30061a4bd2c46477a0e837d1d866dbdccc920b8a097d49be2543dc1eb8aabdaf7bfc345972c264f47d1a3ea230a41f4dd86eca6a7817821ca24fd299702c811521a41fd3112db47bad90160c0a0bee919fcb12dcf659e60af1562d3ece179a82f959976", 0xbf}, {&(0x7f0000000340)="4d2c4bb1570f209ac34ad78a7b4f8392f0520ae34a6e601bc0074fcf9bbb8e5316ce558786f44de0c7ce43faf7", 0x2d}, {&(0x7f0000000380)="212dd8c923863de10e1faf94a6e78b538c663b2b39f9c69b9041c161b6ab92a3a815400e7bf10f6e3a6082e38f25fe77b2c0f50446cc4754b3e99c13d4c2fd701ea07707cda56ed607d818658aa04df31f99a67a312043081179f95a312b35a29f7cfaededb5059e756e63d371ca95993c517622c2995d01cbb63d8ed1aecce4e7e9af73384642f20b85fa0606eaa73a3c37775623446c61e0a0f5ef281b8e6ea7d107e3c444084deb", 0xa9}, {&(0x7f0000000440)="e3c0990a05b7dd49ab45cc362afb54b2905b4390ec89ade762a2797dfe3aa5586594672af372bdfe22a34a1a210b2a796db0b170efe8ceffdde43590682c7e0c3056319beaeabb86387b16c4a6efc2b9ac05cea38a10ab00281bf0325f18144011ab96b5f0206ef9bfe61aeaa1dab62b3abc5210596ae858005547481662ae36f00c7539f9e8849ffbb182ba0f5b8d4358b94e6f01aa95ad0811f614d9bf1d2e7add8a91827f5896ac66fa96928efcbcc54f8a28", 0xb4}, {&(0x7f0000000500)="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", 0x1000}], 0x5, &(0x7f0000001580)=[{0x108, 0x113, 0x10001, "4f66c4111af85dd315a2479ea783b2087263a450b227894664384f95cf451c002be2a262ac7ae5a66e8a093af1cc8cb5ae743cb8882d464c456ded894665e73774b7276601e9d40be00d838548078ad80a42e506e93d5e798c55b8189309f9dbfeb9edcde15d75fe0bf074f843b509230db8f8508d6d47f9fbf8982eb7ebdfc3570120b8b7aa6b5798b99b6d93bc22d63443ed6d8186b3e937ad63d1f4622b7e4d50b2c0a74b05b5c1a9cb448ca54015e927516ef1c59574d781215e8524988ad3c3c402da2a1540b5a978617a1962f329eea6445cbe7d09eaedfa07c309617e0c85004357fd460eed3a2212325ed1a98a8fbe7dd1"}, {0x108, 0x188, 0x8, "6038eeb127463c7e868af86c4e0b73f634b5ff7697b351453213f8a2a7ec031c6c1fa316c93bd57c8e4dd79b7ffd33d2231e3e4709f5dd3ab7c43525d9ac6a5fa0e8eada93f388ea38c607e43c60f23531f017870a346040b8bb6fbc5a71cb759af6218a50ed157f7f55f7de3e6f22db4e7ebde89a4e27e969d4939bcbeaff26bc42cf317be25b1080371d1831c712657ace47c0ede032a1534a9b1b15ed94df66bd83e9ea1de70cbedef09acc517f7dcc8055bf19f9b8dffe81f16aa472636ff43278543616a89c0efb9f57b615c6b5f159f72373a502af039b8c77ab0ea90167b6e57777d7023f6e7c40a08dfd635f5aececf46557240e"}], 0x210}}, {{&(0x7f00000017c0)=@ax25={{0x3, @default, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, &(0x7f0000001980)=[{&(0x7f0000001840)="368c19", 0x3}, {&(0x7f0000001880)="650b13b7f31f804a5e0e7c2e03ddace8a9d66dbffbec3ab42c8c65059889e388a754e081a6923f03483781b9d4a79168be1f0d87d6c37ea8a66387e89e9070593055419cf5", 0x45}, {&(0x7f0000001900)="670776e2ff59173f0c7a3ed83e46d3b1da3479b8ceebc6235a6f4dbdf1e169637ff49573730f8567579fae9bf8fa585ec12fa07d6dc1647d18ff871ca13448a9c1ec12aed6d0e4239fc59f224cc36c264897746177f783a3c62d7e37ba4d371c8ff8c4d0737a351fae967127ec8205c27d0fa394a729574396d91db71111afce", 0x80}], 0x3, &(0x7f00000019c0)=[{0x110, 0x111, 0x100, "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"}, {0x20, 0x0, 0x100, "c9ad4b9bc83d0f84e5377f18dd"}], 0x130}}, {{&(0x7f0000001b00)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x7}, [@null, @null, @bcast, @default, @bcast, @null, @null, @bcast]}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001b80)="2515f985db5a0ea1e92ca82f6486", 0xe}, {&(0x7f0000001bc0)="d7e00837546d7c25826ea9bfebe6d5b0544208d675a9c9989e19a982cfe0b4a39c5c0997809e46e8f1a201b95f7dcc76bbfa3a0fda5d9096239b3db9e89d29cbdec81ab1020b8b504487e0df7d171cb7f7f34eda3e67888baadbb0e8e14ab6093c9bed5c5b5173f2121937af3afd3b3b3496c27380013a01a751de3f155a047b35af6e9506f7f5aa2e19b1ea257965a9a58480e5a42736d337cf2dec9edc1787ef8fb580e4b520799062125e6cdf5e06677adaecd5a8e9769ebecd6f4bae4f7dbf17be0bfd9c163c731ddd17f420477ac07c133026b6e8ddbdd368cf975f", 0xde}, {&(0x7f0000001cc0)="1b5a98f60f6010dfb3016d027d3de95585bb197fe2deb29d9398152cff4dd1a3259d19828465e57f05c6e77698edb8bed47b71d65e8db0f3674ded140f4ed3db147cf6a9c2decb511ac9598f7c74f30da942c0bfcc2909", 0x57}], 0x3, &(0x7f0000001d80)=[{0x28, 0x112, 0xffffffffffff0000, "96c8848053cf07241281fbb57d7f50f89d"}, {0x1010, 0x10c, 0x8c, "d2bea3a8208fef0376148e84070db44c63f7a7ef5e61ae881a9e8e46353c7cbb5ed224b49d45c85f5a99817611d7727855a3a98691124a7b51be09c146283a1560b68b68f3ec260f46527d104f1fe4d0bdf67e5ba5cabd47212734946e911b4855fd63f51e3d9b646c7f258f4e99daacc24d554b1d5ec484c320e04ebae03dccd233fd126e748fa01f3124f24b4553d5812ffe62a565c32ecee7547d8e28fdd272e54c0c4afd36ef31b578cb41de843b7a59b2e548977db93f246175917c9b79a0b2e9b5521fd2b8129394d316dc654e8862fa5f5c4201eb57b5aa6952bc2630547c6b1982759317e462b3b8faf6a01b41fb4fc26b31a7e82c49d56832a302bea15da7c81366e89d88366161cce2a7577f548d835dc32c4b0c0e952ccaf0ff564d1c5724bcd41ca8c32979ecd6cc6018f818bbc1de6924917a0b9c8c02621bf9583421c0a349093dc92cfd7149d1d315c64998d61ffc29c1fca2aece834232fd076d307c96e0fe540a95a736cf6f386d279413bef99a724ad302851d85f9c8f45ead73ceb1c6034804a8c508848d170dfabed1da2af6631f55a016d912c4d5b5e8e09cdec0accd3d08babcfc6704c6bb9fe231fb5bc8bc4eae3db315e27e52a119924ed22dc258f9cc6f4a175e6f3a6fe1704a49eab676ee12ab8aa43426bb184ff564789c469887a671348c47055abac969a96b675419b9b5fee5371edf75a5e12871e7b023f07b649d2033f6e297690b8f71b716e741fc197fdf233f9834c120d9e40af750d1d58dcdcd6156d3573c441f90a7a2da34a4016c82866048ddf7e17c980e91e58d361276c1190c525ab9b63a72d754ffc968298130467987a7a5d369f2b8650e00a0d68a26b5dc378e95f5ae5d8edd456819f299dbdd724b2b963f4b49b103c2facce3547897f4f7711d97073305e0fb4155070e6a0b30bea378c38527c5c65005a971d3b065f9f79593ac673b42a87df4ef653c4f2a8e824c1cb903d74f38f72c29cdd3cc01afbc2a14ef6ede6b31f1471b1aadbe05f89b3c0ca2df83b8bd7a56961f369dd6e987fc3d484d570add5f74676ffbefc3b544d7cda01576f4689d444b6f2eca2616a21bf0ff940eb97e2edc2f9fc613b1b0915c371cf545c4d6e99f5490ae52f6ffa5e6bc231a38414df93b298b3837201e7d04abb9b038131c35f21807b5257d7c00631ef2303f034038ceba80e7def3bd0e11fc165d02863d3c9d529f8be3fc2921df26fa60ed4f7c91590dae6bb7f1a6db8edcb24dd31963f9ee2c436b86b2a9d36323affa0d271b275374d87fe17af910f1ca52b8c8d74ee9390b81047fb3dd03d469c15b5b46c1f011024c20a234a72bf59c01dde3d222a7d2fe840c721e9ac6ef73b1cdc1d1e9aa41ff2b53f152fb77b089c1633c8f3234394cc4dfb5429210a936cb74b9adae2099ac363610b09abf3de51de52c17b6ab9d7c222cf756c77c0077afd110d2bc25ebf2882243aca4684434824d673b7cd727a99feade7120eb013ea8673e2f7a4dd7b2ff1b52871cbbbd35b28892d488e581e29bbfc47e267837cd15621ba06835eea716eced435df2a645476417ef2730b33358a01bd4d554781c8b8815196d7f39b7d17faf23955ee2ffffdf6be59f4d67e7db7ccd0dc4fd18d3fb42f475f4979df098c6f2e6fb87cb45a047089e0da95e65ea9999edcd54c9a704c4901cd61752638cb14bf93b85a9a7d3b313c054c290e78d73d67e6b35c0eb4b5e6bc0178bc1c59860eae56ac65d2fbffa7fc593e3762554a4eae5496d954891f5681d8a738a415a2eebe50136886cbbf23980fdb4ca0b7fe79b09a82f53ea4c5827d495aa9a02b9715686d91498ba7a872048c9e84fb8c55524f368cf7c34a261b8992dc4f242565defd70d5cf8a31d2b1ffbaad1e4f7e99df13b0f19f8068309927034fd4df0dd8a827ac3fe45d7e28b57843dac805dd6e01203e578e2a5da551e961e045f52f96b51cc66318b9512d14cec030dd3ca652475aec87b1a061a3820b8dedb77f21f129deb8bc9a9d184345611abe6b0a4a5bd446ee75ea6bd75e04b49d7db63de4dc98c56fcde50e005074bcd587369f1ee6fae751a1aaba408c0028f52aecf3f5344647c5afa1272381f78cfb905b705311e1294b9ceea0c2acc229aece7584ea4351fe4f63a37e70159cdb607c37e0b45d9e2c9e9d69f4ac81639fb700fb6162b211b43359dcc54c72f2a4a7c67a91e0f2c90f14cc9874a873c580af20ae87a0cb6a71f6b19593e97dff0eacd6710b7210ba081e7b692c417d7d8ce1c447d1a2dfa4d8cfb4dfe16ecaf21491bd1796f1cd5e14af7c475f4a8f25e13aa289e097f198cb76c2aad65f242919b6d45adfe3cd8dd71b7676f34fc5000c739dabfd3e5b7ab916a86b1cc8ead0da99e5fbe12b2e491c363c296bf34a0d4be46998ec6909201a1618ea4ed228dcf73798a0fbb7f699d62aa75fbdc681b20b84d922a3b719d9243d3fd1aab8373a5a2ddb996aabb2052297a72cd0db52d956c6757f550cb23050d1b84138a54336b2f434a4d43e83e23ec38c0e23bac9175a3ce5a260bbd90d31e4e937d73fddbd78ebd01f7438901a08779f58818b333ef42d53e2d427ff911fbb8aaf947440701ecee69303c1ef69cf08d0061ea34fffd7b5e58a86ae60cf1a2b870234db65058d682e650fd02c903f5bb4e374a6e1484b7f3b6d433e1735bbb5e907ef07cc93b27fcf9e1635ea40df587e95e50c6abdbbe606087035c2cafeaceb00a8d5f1c4cab981dd1a971d6f3baab638c34d6211e41a6eb509b9c355f54c2a999794a8b24126ac7f764a7a396e61a43337e434123ed77d9dd0927d0360494360a0dadb50724c5215c905fe64c5abfee0335e4a42b847e54abb6bd580cddf2234452420c3e405317fb9b0e1091ec6cc242896aa07c420ba7299b0d759420ca89a0e743f75fce17374c157b6c05ed39fa378634006b2a3c8d404b88ee7efa818b68c1372b02a9478d435e61928dcbc9a2b6231367a1edd347b8d5713eda932bc4e8624301b5043fdd63ed44c9d5db7857baeb64ef4cc9e639fd7b1f1d0c399388a3fe7a995e011f9dd5e35f7165a884e6da062cd4d42e32e474ed1a05c3780ee027f52fb796a9267018a90ffcae97a16074226538ea68f01638ffa3bf62ef08a97a79e4f86a3a13205a6d707d7f5619379e426ca89fcf3a08d0777e345a0210c7a926c1d4dd903325d71ae10442ed6b046a075eae7c41fe85f441480a78b7e170ba92e3f14dcae43c665d9b4e1c6fa089e278f217ca85dae1de8c2e0fb1f37a11af65163a13f5cd1b62a804aad83e95c666090264b0ac604272bdb20eb0d8ea54a6bbfadaa249e3d337fb6bdb17f86c4f991eefcd976a003ddd0f8166a0a94fdd2d0b567f97e538208ba013952a13530d0094f3b8a4835e66e8217e17e7246ef6cbb7c73c7d09cadd7d867dbfa4862f1ca156316adb343f4cdf54dd716c1d527d2d1f0d2dc0c397622193e4b7f6517870ca5cf42c33f401cedbfeb5009e6607c4ae2b73bd0e6d4f40143bc8a7b41e3e3ff3e88d69af5ef0e8533be0cc39dee697271a0ba7d09bc81c6c2e1b8b2ae2eb6e1770d29d933df0bb29344791ee119e7692c923aa5a145fd02e65173cc5231a6da491b40133f4b534d70392faa3de193a022d041729354dd145862fc4f6cc36ae90f3a639288aceab248a793aaf6d75a0d413be0a8875cdbdd2d2a3ff696fc6ee898a5f265e219d8f89f45477b90a1bb0a1db2b2e0dea81fcd8ec1f13530d6b926698abd2c1a28c62bb9815a7b5f59cf3f5438c5287bcbbaa7b638e8305211ea67cffb73366ba960b290574fbba261197ded982341323c183aa40e66b3d36bf09a04086ae1b940a4f3793d1bf4a211660d20d5da93172d165bc20c88bdb17bdc1b0131bbf86f5a64cbc3358d5e048a6e13e6e82ec6acefbc5ccb3ad4674bdc4c19e54efe0d502803d0a8734de0338c2136447286846baad08643831f52890711299f7010d134a2b97cfd224792bcdcc94e7898a1e3b471410a248811251bc16b77c6ed6a3e6643e1e48c4ba8ac70794e0d551c883ca5cafa6c6058ebc281a71dfa732c23a4b86fac2fe1bdc1bb64adf81806c7cadf0425d04ec254371e75993fe2993f2f5b4e7cc608806fbd106ce1e1bf77cd2bec78fbdef0ac043eee64bbb02fdf7a83cffe8fe2e672e713e5cef75c46176d95a7c4a8ece0794e18cf42675abb6cea6199e14619f922ca787158c13ed14f7c01d9454b495f04b28fbd29d2e16f5c6c6022d8fd8ba873a37b0af4a0d8979774f99c951d323d339f3fd5b0f6547386fd85e20aa1bdb19a9251a63c63bf1e0ab81afa36d65a2d0ef3f2a307ca98c6f58745b5d488889071a38d05b2f54203d0cb5107a638a3fd3987ad9976a0dc07d74f23a7d2b2f684b8215baf038543dd18716a63faf80aa4d634fe46cb276ac51a8ee5bc1bb17d8da0d977dcdc69104a8cadd1d4faa5728281557a23ed1b78413346eafa1a57735077f1fe6500193952c2eaa1c2b02b811e6b8cbf19d3d7cae0f9db5fb49963ae27984fbf25b5beb9016bb0230b2cda5d1000a2ddbae23deff4ec09d387b19d918c35c0c9b9610d71686e1fcb30420103a8bb23ffa94811e7985c0c981c020b6702e06f2ddf16f91235a82194dbee93a541e15be3dd1cef08a8830aab6535f5cfc294835ad236da74321bba3eb82e22dc51c0015625023d0dc32665a9c43adbd9d35a1ae894b46dd7c99cc02a6cd2ead45a9cfa614e719f1043359cc3c0521af47732b6e5a223e4b4b2e00615c0978f0fb1bf9c88977b4f9f291c068eba9c0ec8a328142531d2fc6daf4791035156fc47c110b02bf0d3fd92afcaad8f0677b4227fb4d8f83700b659f0d9d53a9f7b5b51a7d889271a266b8100402d29080692000d6a14392f9321e52ffd7217f58f93c01e80741230dcc3b93c2d9f64eb6ac8fa3ecdd26e3258da45e6ccb6d8d7bd91ec63d06cdf4f5290e01aa79d7b19ad0809941878346c8b29d16f5587e91117e0fc13071f4d928ad718e1b02bf1935bd17a18290541a2d46925101628b2600e22e64910bd42ad499185e11c7d54200e382bff1c3882aee6410e5d3f284eef0f843aee85e9d81277a5dd3425fce2f36a6e9357fe17f565ef5a26a7c83f2958dd84483816629c96a878684bb065f810624540aa540132c50b3a6d99e13700b590e62bc7971ac72d0c7bb353268d46d7d9ef8cb974adb5def625f1736b1bb5354f2ba15bf752727ed7dcbe314ffd8d0d4261e019c934283a9f6a48a981aa9114000146e642586b0456fde6ffaee32e23b70d1170e7f850eea9ed1e35e9ff645f80ed5b7b9447f65b4dc12b893da7b0f32f30e25465dec1df588bf3a2f549503b353e266510c7921834560acb4ab53c8274b6088452b634f35143d874a1e3371e6da8f17acaf6b023d0b46e1129e9a0740d9faf1c09da66b3aacb09f400e7ad962101e0e7231be1cac0dde96a59c74450ea76871b4db3c8ef0b89eb7555cad8d1970fa074a3d1e51244f802b9b263946f5ead46ecbb7144d3712cba7405ef2e16434e9700bbaa26450218fd940f8b0b4b917ab985e28faf7b8ad435501340ea19c2be3a29b3d5ec376e067927003edc17404392e412dd0496639c9fae4755ce149c52239fa651cba38a3e9364b000652d22c8b46efa679a4df0b49d2e80b234851ffece222103e924ec4c8cd8e37905ec03b35d00549c7f0701a7c2056e78372c5e80d8caed8ce8f83ae99c33d01e5166cd454b807959f7253a1976083d5"}, {0xb8, 0x117, 0x100000001, "ff60406cea1d757e7cf4d3939090e26ab2ac802b15e05e9f37f78d929b9548ad5a1818bf15aae2aa5f95f57786ce4923d4ee242d85c31e6899e3a8b4653b6247b9ba1475e34b30127d979f584c97b6a0818d264d3928234e6579a0e1e8e64f71dd6e15a1f2c5e6f4db3493e591c9610662cbc4e7a1adfcc593f6fbaa2272158085b5d0644448856063831b93bdb8194ae31662987b99b987bb956bf73bd1edbe840143f763059d"}, {0x1010, 0x0, 0xff, "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"}, {0x58, 0x11e, 0x8, "4581135fa51335500f7e0937dfeea9fb36f9fcfb832929910abaffba09ebc0248fc0004bf466406eb5aaa5617514724134a6bb253410ee0a99052cbfab7cbbdcd304eaa0323c313a"}], 0x2158}}, {{&(0x7f0000003f00)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003f80)="66b8ed63c361084fee1e9822a2c429e5bdf5ef400958b4635d2621932bf3fd32afa758b606666d0eb6c5b910063e31f6c408341a101e25dc3420254beb02af8bcb8036cf729f15d81fd063594400095456a808a441725f776f48", 0x5a}], 0x1, &(0x7f0000004040)=[{0x30, 0x105, 0xfff, "a3256163819459d8172d008296727d1355691b82e6554ac112abfe38"}], 0x30}}, {{&(0x7f0000004080)=@ethernet={0x1, @random="66a709082e78"}, 0x80, &(0x7f0000004340)=[{&(0x7f0000004100)="3e4eb9507f51a4369a50bb0537692fa3014e00d17bdab779be1232eb1dbd45b11c68c456b6ec0db2046d3b657147b8a716b7dc25237343dd75553384767409f12336972e56e2162845381acf616982d3eba336876c0ba52b0502058255e10cb4f2701f2f8e27cc4cee6c4688a931f904b495e119dbfaafadf09f5130032667fbbf0a88b132886d9d654dbd7690a1f6da4945ec09d0663d1119e0f89df820e1d3081fae1d8d35d289d3bc81f67990754386e8524ea742f91c32e92fafa423c1399355c96d8df57be99a518ec1b8c4a6950b79382d7c565ea5f0ad095448f125b5d9eef48c035b7fb5def0", 0xea}, {&(0x7f0000004200)="d3ded69a19d7ca78b84be03555ed45eb5f7253c06335cdf3f02f8cd7fbdb9d0182132271f51ea1559bd29211bf704704f837295405cf0755b1f89e96549b71fe47c86dcb761c6c1e9fe4e37aa151f98816a5f8627541d5db17e941141a7f7fb50c7485ebfa40480c8a4195aea9471fcaf6a8fea1dfeeb580d1066d656cb07fb074170e6067b865b1a186726024bc5507b368", 0x92}, {&(0x7f00000042c0)="911812d8f632d719315cea02e071e77f2e177232d36203a6bb722135036ceebc8720b08c8c722107eb91a225e08c50c3fb822278d604c605f71e3d87983f5bccd78ad401a8b10996ac91b7f311dfd1b5f88e9773b270d9db5be7751b21cd", 0x5e}], 0x3, &(0x7f0000004380)=[{0x80, 0x10c, 0x5, "c156a8ea6ee9f532befa2088eaf8007fd86f08fffce505d9790384cb1605c88c5ac37e43b61aa735d64747d8947b3c4dfd78f25bc887d32e38bc4ef655c104f6cf219c5d8ab88763612dc9269f18eb0dee119d32894e5c72b7dfb290e1b27c00bb0f51b8af7397853b8320f1708debad"}, {0xd8, 0x0, 0xe9, "dce569af7f89f999aa4ca1b0698f384ac47f9858ce3df625347724bd6f51be548bdf9c892e9dc05a7f90cf83b58b55b56c880a9ea8d0f4f403a87fad85fa885b199a1e761cdca308ee102543f32c56b7917426894072afd9d2fd6ff38aaaeec4c5700d8da14f378c4dd53de5b38583af98515bc6afb71fefd0ea5a672b16051118be9651eb896cf66a12a3a9759269bf1fe6f544ad90a22ab0091d0682689083f4456bee7a104db28fe74e33ac1c7220b6b446b46cb01bfd12998088352b5231e1"}, {0x98, 0x10f, 0x3, "96623ea45f154ce8f4d6754c7e458abfe1e3a71700cb7ee1cde8374c6018d52b02bfe7e5cff7685f2d63121be4408a766b10f8ed4b2aec30a7e568a8f1469f5b6c43d29b55b1b478c122eeaf1ba9051b88d6e1191b0957160564f0aa9391dc0f35a1ce2c3096124443b8bdf5d2a55fcc7497ca86078a53b44479e0fde9c7ba0f3b1d09c2e2"}, {0x110, 0x11f, 0x5, "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"}, {0x90, 0x88, 0xffffffff, "6869fc0ff743b556f3e331d9bf345ef825256380bd40c1735a0055af38a24e2f1ce04d42e83e914f2b88a6a79a3855fd9e6b63b90302323596e5162a7ae9096a8df0b0b9b04f08b011fa96ac432ce9678f4a17c004045786ddd9648ef5624b41725e8b5d5c768513108e8b4f92e6292fbc2524baf681a00e71941f079e"}, {0x68, 0x118, 0xfffffffffffffff9, "2a056079cd41e96166c4199308d4af388f9290f1a079b43351fe5704fa65831ca11a0b6e29f00a9ab5f84569039f6dc8b11eaacb7320d8aea5cca515bee806f8a9ec3475ab8a6b2becc13eec168cc676c6820ac551"}, {0x90, 0x10b, 0x21f, "11907f85a8174c7017ce4cf3e55352825ee5c5fc149f3fcce705cdaea3b3582426da885c9bde09f68384f2d3f1105ebfae09e996ca69c8f0d4345b054fea7157859e440d6c2d74f48ee855e50c6e461ba3e0cc208798211db8aea781c3c6e47075aa6ab8d448e8e32f512373d6ae74aeeac68554e67de2bd0c"}, {0x20, 0x119, 0x691, "a1c9a039feda42e40efa3dc5c3"}], 0x4a8}}], 0x6, 0x10) sendmmsg$inet(r3, &(0x7f0000005d80)=[{{&(0x7f00000049c0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000005d00)=[{&(0x7f0000004a00)="8fbf", 0x2}, {&(0x7f0000004a40)="cdebc2bc94397eaed5730c59ac1b2924b2e5f30d7acd6af8b89ca9d4a2232c0d5cf3d3632fde3c38be52dc87cb31b21ece5fc8818ec555f0eaacddef461e56e32cddf76a6ff4923608d58ae8b7e01a519559ae", 0x53}, {&(0x7f0000004ac0)="f09fd5da6687e98b9098597deba9c407c8aa051c5f4b44af30483753a5a5fceea70942158801b669a049eb1487b717bc20840971cf3990f52188d093a2a8a7343f759cbaccd572d5bcec64e1fb39b98cc46d0edfcb7e237ec08436384638af5799a521c5504d2b611bb78b0568921ca04489457507e26f3c39b9a7618bbb70e1ca185cd0e5818740c280755e25c56b6ac0547ce09d076cd4138e02ea928f98bc9be2f430aa1d50aa8f75a88165d7a88315d4311c7d4ca77f5c2caa54c99b20232fe1f916e56be40a78a0a9c5f58298c9605021e859cff95c19adae6b646783367cbfa005429cd189dc3473f86529fa5c073e525071f6824ff3051cbb70875c0f6d466a5ad3e1edb1469e6e3773ba396660fb3a8ad2abf0ec2afe610a9b95753727a059abe8056102983740e13fda1ba87913352fd7c7edccf566c0b297917d69a8a4d3604e00840b9eccdb49a533282ddc56c10cd19a2165ba0f3ee63fe0feb5a164acdbc7d04bd22173dd5a5e21c00cf378af1749d53fff522b154ab3717bb26aae52354a3c3e748b232bfee72aff7e4df88c515fced76c4d31c7910105918bf2587699984bafed97d97372603cfa5091e3cad85ffc41c4813dea566c2b5dfc6a92b6ee2939c820654b5e646ffb2e9630d0aa9a4fe44626ee869ae68ab8a8b4f0424fbcf273de852ccea958edf7887c2242ddcda5337bf729ad88500a3dfaa3a3bc2d54e0304faaa2c0f1de7704c1dbbd43b976b37ffc17d5f8836244ee87a45e1897e45f75ce1cf987f1346ecb73b170e5f33532b437132166960962ce9f719863bf131e1ee644b02244b71d06860f9fb1795d4906e19f5d34258914e2a318ccb2302894ba25b2fe138c2a9004e7c75fa6800c270b807c1a59c782005a106816368d3718ff3ee0493e409c02cb2e9c37731f216fda325ffd5bb6cda78e5f3ef3eab25826d1a49358b212c2cbba9255f900384117bbca6f72cd11baab109493f6b2a91b258b5d5c7b0c4352e888cba186af08bed1987502da0cacea1fdfddf9ae8da08f1cd62508a764e4bfabf62368086c23edc35e47f2132eb93be786b3235f177287eaf6dd0a6dd12eee28b3c10f77d4d9aba188b0acd74c14ba7a9827f0bcb7599ee2988974b77ebd78e4ddb8e7f48001f0b358d1e7caa7f2569cf102f07110ea35d1043d1348945ffc325d2aa7afebb4300aa16ed94accddb53f7915f455090b4c3f36b7273dcb6b99434e490313073d03d384a650b05f1e28bf063c0f67b8526912880e18b35b3a075c1c02897b4b6565ff06cc344709f0d72e7f34d6400bd46e21f3e6d02bd8a55c01cfbc3c95b5f784f248365fa2979852a3c96f34b9a5dbff12638eece34f2870db6b1c870ba5c9f2f0658ab0889057f7c3633b364fd8e553fa0f0d0025050b93141f5d2bf13bdeff5ef342723a6ef6e5c53d8215c17e05bc39724cdfcb87a11a78e2d645072aefd1832bba5e4858289a1a85b02ba22ec302e46aa915f735b184b6a92f58c06652a98328be78fb516548318c91a82a443cf36492ddfeb673ffdf4d256e24324fde90684cfc67c0d0e569392d00ce63dd409561594b109a3bab55ba0055d3370f80bfcc3b4e8c1fc02eb087caf2a81cabeb9c78a2a1a0d7a2948cf433b8acf55bee841d499b2f7e4a649dd5fc8d9bed3b5f8384e54a7d568cc10dddb58ed488ba691d74029343055161ba3ea4e888eec6dd8b3f18fa34732fc129568b90cfda3ab1020b92dfa845aad129caebd433be99dde2f22f45d3efc82d5ac2f20072aa6ff9542d2c6f0b5cdcd3b322735e5115a49305d002879a244d31c1a057927b16fabf1d7704e2bfacdc414c2a0c75cdf8b046155de188366b8baa1023e62636daabec959b5a6c8322a41fd16493a2dde661f66f7fa83066dddf11103f55f599144e320052ac84f12c70afe7650149cd3ba5d6c88746566939efbf0d1dfa3c78a33d88e11d1205225daff626ede2f0128b90ad625756b0050bdd39128e3fb2e7281d9b9ef54a8a6b48c9f8317df62429bde091bf895b5ce4c3de4697fa00a33d87a16c6925f2be944a34410087f3a9e4de9407a8542c2ad00f71eba40888a8fc8f2ccab010e568ab949158812f939af8882ca3c48b19aa930380b12e45cd75507f23ffdce8be638cdde0a05cd9f6c9417e7ede1b4813fd9ae30138d482deaff3060d29864d07612a32bda0d58a108b4c20f2fad28006f0c50ed54c1db847948173c1a2377be79210c7c3826e745e1c760fc0fee7a5a95b92882d3734f0c2bf9419c5605563c21a6bd5d3c5d64dc16bb7181a0a6b739f8b4f79cd8a27c93c4650f82b775af442a59fc26289d992cd25dfa6673f6d4bc627fd580f33adcf1c3ab178de39308a16ceab5770266b9f1fe7dd2b65100030d34940df48a94656ec1b57789b71fa0c85c31db5a8487fc4facf071ac737cec2700259d0f589fb01ddc7e0f35e53d4e3a2b849913d21726ffb30c4a87bc84353b186404d281d4cb5e73f905376b1c00d274828dd681d872ad269628cdea783c1333cb9199eee7e1168ca51fbe79b531edb5702ec45bb77796b679ebae398689f483cd459f3e7f7601bdf6686d2f5056460ae366fe0fe17098d7a521a50a39566c0bb81d9f51d456174d1c6e508152c1414b4b76f5be05aa74f13d439acca3157ea5d3fb80794662ee03c81b1d837826f555e382cbb1ab4333f0a3e003e41d43c7c78112a6d73adbfb903008a93fcdbc8b84a4aa177e1974171fa21126f4db9d9bb7cab8b698165c095b9fc2b5d6562acb4c575b18e2f0f479fb957fc4f64f84063effc0c74b6657a01737244a3a854e0c8936008c71c77ddf1ef5371a1c1aa2a93a8c327ca50b0b122e358e14319be8edd1dce0a46599a42d911fc70e4363a1c690b0c0624ff1788ce0ff004f847cc7580c886ee5a9e7572bb4ca8e5038fef7f48ac6674d7eac4002168f7ca8494a84e08f3d065b174178afb1368932a96801e0ef3b2b7210e43e57eddf975192d8c54c94d98617952f73b2ab54f44c3245d4012af98b8a830633957421ae262331839b9148ffd59dc1e76ba2d5d73abaab788601a6c0d79d8d2fbc8c07d00a375bcbcce8d40d5addbe70bdc3012c1887ba284234bd277d9abd259000613e673c4b07bf327527f503fcf262b4cd11635c9d90137043e433bb6f94c8eefb28374aa583ae602b15f964e49329fe019da8411f41b08c6eb703b74eb9418a36831aad24cc0f93f00344d35f0cf99ff0ebdf1434a91d71dfc17b48cb0875d318a98e1de42c0df87c0b54ea4c31257d529b73bc6093d78d9987c78569f53399b400738d7739237913da4964a59c030e6107293c8e75ad44841f983fd29ffc98b67df45eaa3a76737d11ad4a939164ee069d71d9cefbf908366364ff8635f057bb137e016423997159cdd7420aacea0f6fdfd7acad260758e6d82e5503c3a5621b42f68b10e1836968a4d0c90e15f761adbcda438db7d77506635f2f23d5cdda3161bd6b58fb639daba2e573353216dd53fc0b1a51c9ad833e05913b76eaf63adfdaa4db7382e5f6f31f95ef0ea3956cdf0f0c448e6d5b3f82d1ed2430e0335a06aadd660d9ac6552676351d3b55d8e3ab6d77f64ab083da5ca69b5b2f68588952a6c2354f0ff564dcf8b47c3d34f41b52edafcda1fa5afdc93356cb31ec485ca1acd6090a6d2d0d8e15f98ef3491428d0ce1c8e301073afbb907f546fc7ca389c7548c5156c477a35287521d400311c6fc4c1580060db3743ef619ec3107253fe5611ee9126f871672c1d4c56a1facae61b4c6d0968be5fe8973c73820cc3798c082922319db5446f41ff7fcda384ebfb5dec6e9d01d0ce84dac5b5076603d6f8ff4fa308ca5ca0fb1e087ea2e67122ce8da3f33f5a165d193625fba6cab6487b7a2f4c9ded5af68313935322d29ddc021a954053f9949cc7daad230ecb2f9d3cd93658104b563f3cddafaba4eea334861f32878e5fcf838c9400f232cb663a220299c2fdf9f2f8f241ba984d922d15aac6036fc56270395910a414010613ff338a284541506a7613b2983b5e6bea59fa49fde54abae98bc481dd484834c35aabeb7b315a4fb463b2f063de615957bb247b898d6e32ee273ba071303a59e349c5ede2b5840e695732a8d9addff89dd4ff7202828268a492092ea177418a4baecb59a8c3a62cd1d22a31fbe21f951b2470a544a7a7dee23953f771d20fca3c4b59efac96a913754dd0222559466c540a646ac91eaf01c29314501d8eb4934e3c464c8f1826c8cb601af07820a890da16185326cc72a54631dea1689726c844b92ef8a5a631e7630d319893ab49062ccd4a172cc40fe7c05c929c0cd37172c8d496337a9b82f1ed6b267217463449a8ba363d1ceb8cab8d20fe837d217343ccfcf04fa176e2bb597348feffa2b7a672f2fe3fceb6a2ac8fed5800d6d91b91b5f104c7bffb7011101ff209af089e11286eb823d1c5f1de1a011a4e4b9336b9e2ba61e6b0d88d53a7cb1ff01cbe752e65363765ab84bfdf0c228a99641b9a28554f71c57b1cefaf7632b802bd94b065a31c7ce7e7d8e429dc9d62a9965ba9d9cdb799b97a5a13ff491761c92955d240d69c002b37bd07844ac92d41c0e879c8c0425086596a35a78339bf21ac6430af6e244792a98870d528b40757740a3d7c0a562e3175586a27e9a573ce11363aaba430071b6732b802a5e7d8075d9b114cdd15cc99ca358e6c98bb7aab0aafb9f29597523a36b9e5a95f06915c6dbe10ea8214245579bad8e792004481e69004111fcf07959005708748214df611fe6de733afcc3487ef0208dbcccaf7bc8bc7cec64c00475f4e4b3f94aca4030bd1d4045b5a7141e6dfcfe4c71c42c4d6993563df9d806546763afd9cf0dbc4042db4892d98b05faaecd52a552fd522c4c27784724f896fbac5d7d92b4ab4854af5d973b04f07f8293228988d8f8dc677f7a50194e2332336d88d022684c7d30953afc59a9c79f2e0cbbb60db8d6206ff90d1179dbfb46318dbd2da398c685098edfe7c5e398de0565fb542a742e5f339839f48908b0b62e92d374c514d9cf5a0210066e70e1fb3a200463d40861a0d60a4076557418095a8693750ffbd0b8839cf43082eebd3e1426d72b1196a07197d165efb00aa675b21ec501f2970b1bd290d6848ca4ec7ad4bc1ecd38489c9d1a16b049aa48db6e8f897d6c2557e58c7db2dfe80a36c7f8ad2d23038aacb1ebb59302b7cbe81879e3d738b4d15c5afcfe659dd0250dfed21ec39219460e5efcb76cbc4277c1bc88f165d996507ad20bbfbe0543d857717495b2ad6e7e92d54639de91701e26862d9be1b004299a7ddd969bea197cc06d8e40bc43c34cd4674e4817e8204fbc2021577909ac7935616d61299c936571f853f70087b590cf18f15f549439188db1175c93a7991e019ec7c4ee36d5d003a4485ccfd1c7053c306c64b7261e702f7295760b98490f67dc7eaf5da6cc7a7b7d7da0fee00ba8abedeb7fc6a7eb12c667e8d79b3329b6510c17b13ba8269513edbdca38c0449b4ad3ed2f353b90c88d15a3eeff3d492cb6c81177cb2a7e1a06117812e77047f7dc01963779520941805a6b634c87b8f3f3c178c796a2abd80e2e6f149165b1d5d5a47866ffa7afcc168657d375cc079b5aedc01c9d4a307d74850506e18566531d2a4ed37b3bf1a7985ce7687a66a7b849d30504571ed625c63ba59b97dffd75eec6cb4729f1281254c6c2f6a36b1d925990a89124607af9dbc11ad025cbaffe77888eb988a1e3b85d08f3", 0x1000}, {&(0x7f0000005ac0)="1a6a3c176ca1bceccf3e080c33ab7e1c307217dd06463f3e5024f336d8b6e5a0f43052ba60019eb480c838cfa0a132c2a602e6874b78bd6e20a776c1ae0b5d2c84a46e30f77a5ead6cceaba56c4dd2f05e9ee5b040afea30322f45ca1c509dac865875192def3f3ca900aa8850c3f36211518e569e1bb7417ff233106c", 0x7d}, {&(0x7f0000005b40)="7f42c89485332ba9d4f7febe6e913b77984f946459492d8653b57f83e08eda925749e0f077083c833353b9915a14f243044f37f807d6cce6f47859e3148f834dabbd39a9a801b26346286f9109148c7df0536a358899060ee9bf3e3f", 0x5c}, {&(0x7f0000005bc0)="4cb059cfeac530e4f917351027e58689bcb22cf15547144d66d83cb663b380aabc1c2ad182474dbecc793b29d29ea6adc3fcac4083514a332d0bf6c536a8155b8345caeff573a13158bb1092817694faa8ecc897a00377e9be033ce85a271aabde3bdb6353e8741450d492a0c9b9af9213bd53bd60904c0f98c6fa80c20100f56b0f5f3dad742ee6c00035d38d26eb2165b2c389e17de5165dacd97340ff5b5c3c71792d0c05fcc284bcfa70b1b06bdfb1052b2fb4144bda16bc9a5ee6950ac5652eea5bab1694f2541b66a33c4e184e1e2ea2", 0xd3}, {&(0x7f0000005cc0)="ac43cc4cc0685c7f59513b70ba184970d3014a01fb8ad1f5fcffcb4587bfcf", 0x1f}], 0x7}}], 0x1, 0x20000040) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000005dc0)={0x89, @empty, 0x4e23, 0x3, 'nq\x00', 0x9, 0x80, 0x60}, 0x2c) 09:23:39 executing program 5: 09:23:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:40 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ashmem\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0x299) r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001740)={0x0, 0x1, 0x8}, 0xc) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x3, [@enum={0xf, 0x3, 0x0, 0x6, 0x4, [{0x3, 0x3}, {0xd, 0x3f}, {0x0, 0x1ff}]}, @fwd={0x8}, @volatile={0x3, 0x0, 0x0, 0x9, 0x2}, @fwd={0x5}]}, {0x0, [0x2e]}}, &(0x7f0000000600)=""/78, 0x63, 0x4e}, 0x20) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$EVIOCGABS20(r1, 0x80184560, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045c78) request_key(&(0x7f0000001480)='asymmetric\x00', 0x0, &(0x7f0000001540)='trusted.overlay.redirect\x00', 0xfffffffffffffff9) setns(0xffffffffffffffff, 0x0) mount(&(0x7f0000000500)=ANY=[@ANYBLOB="2e2f616a6ef902f53d30a274726f6c2f767de3fe2a9809db409c2684ef041c99b1ad1fe5b50ffa4668f82f5e1389841db96b6f1f498f596500d5a3c49da883bbaf7e50dc"], 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f00000000c0)='./control\x00', 0x0, 0x10}, 0x10) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000300)) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000980)={{{@in=@remote, @in6}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000a80)=0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) lsetxattr$trusted_overlay_nlink(&(0x7f0000000400)='./control\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x9}, 0x28, 0x2) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000100)={0x7, 0xcbd4, 0x4}, 0xc) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 09:23:40 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xc8, r1, 0x10, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbe4c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffffc}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8000000000, @loopback, 0xfffffffffffffffb}}, {0x14, 0x2, @in={0x2, 0x4e23, @empty}}}}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x74}]}]}, 0xc8}}, 0x4000000) set_mempolicy(0x0, &(0x7f0000000280)=0x7, 0x7) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 09:23:40 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x800, 0x100000001, 0x100000001, 0x200000, 0x4, 0x8001, 0x4}, 0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:40 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:40 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x198, r2, 0x211, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb235}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffe}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa738}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xbd4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8311}]}]}, 0x198}}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x42, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x5, 0x7, 0x40}, &(0x7f00000000c0)=0xfe63) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000100)={r4, 0xe07}, 0x8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 293.543907][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.550421][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:23:40 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:40 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) seccomp(0x0, 0x1, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x7, 0xffffffffffffffc1, 0x20, 0x7ff}, {0x0, 0xc5, 0x9, 0x1ff}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.862794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.869290][ C0] protocol 88fb is buggy, dev hsr_slave_1 09:23:41 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x81, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xcabe361519cbbd03, 0x0) chmod(&(0x7f00000001c0)='./file0\x00', 0x3a) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 09:23:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'syz_tun\x00', 0xf7fffffffffffffd}) 09:23:41 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:41 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = semget(0x1, 0x1, 0x81) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) semctl$IPC_SET(r3, 0x0, 0x1, &(0x7f0000000340)={{0x8, r4, r5, r6, r7}, 0x1, 0x8, 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:41 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3ff}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r1, &(0x7f0000000100)=0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) recvfrom$inet(r0, &(0x7f0000000140)=""/4096, 0x1000, 0x20, &(0x7f0000001140)={0x2, 0x4e23, @multicast1}, 0x10) 09:23:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:41 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80001081}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x800) 09:23:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:42 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040)=0x9, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 294.971649][T14000] device syz_tun entered promiscuous mode 09:23:42 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'syz_tun\x00', 0xf7fffffffffffffd}) 09:23:42 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x80003, 0x80000001) 09:23:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 295.355334][T14027] device syz_tun left promiscuous mode 09:23:42 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000040)={0x0, 0x1, 'client1\x00', 0x2, "911050e7a58ca5b2", "eb2096ab8e7c37bcdb01d6b3442d9ba1547f8eafa06e42b183d5090385af35ab", 0x9, 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:42 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000080), 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:42 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 295.643457][T14034] device syz_tun entered promiscuous mode 09:23:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:42 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SVE_SET_VL(0x32, 0xc3bd) 09:23:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'syz_tun\x00', 0xf7fffffffffffffd}) 09:23:43 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) socket$vsock_stream(0x28, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:43 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:43 executing program 1: set_mempolicy(0x0, &(0x7f0000000040)=0xfffffffffffffffd, 0x200000000004) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 296.132498][T14065] device syz_tun left promiscuous mode 09:23:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:43 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000080)={@local, @local}, &(0x7f00000000c0)=0x8) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:43 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffff9c, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r2, 0x86fc, 0x10}, 0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 296.442666][T14067] device syz_tun entered promiscuous mode 09:23:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:43 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'syz_tun\x00', 0xf7fffffffffffffd}) 09:23:43 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:43 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1800000000000, 0x400000) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x367) 09:23:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:44 executing program 3: msgget$private(0x0, 0x0) msgget$private(0x0, 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x705, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffda}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', 0x0, 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x74, 0x0, &(0x7f0000000800)}) [ 297.059369][T14112] device syz_tun left promiscuous mode [ 297.115425][T14120] QAT: Invalid ioctl 09:23:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:44 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x5, 0x800000006) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:44 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x72, 0xa, 0xffdc}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x158, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xba}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x10001}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bpq0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x446}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x17}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3ff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7e}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x40}, 0x24008081) 09:23:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 297.332539][T14121] device syz_tun entered promiscuous mode 09:23:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 297.660999][T14141] device syz_tun left promiscuous mode 09:23:44 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:44 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000080)={0x9, 0x0, 0xff, 0x305}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 09:23:44 executing program 3: msgget$private(0x0, 0x0) msgget$private(0x0, 0x0) r0 = open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000080)) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x705, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffda}, 0x0, 0xffffffffffffffff, r1, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000001280)={0x5, 0x10, 0xffffffff80000000, 0x401, "86367f1f13d762d807f8133dff372f1e77f5075c3b3cf2214a2e6131555d291e"}) fcntl$getflags(r2, 0x401) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000001480)=ANY=[@ANYBLOB="0401dd57316b856111f9db81b8a28aea8466a94916"], 0x1, 0x2) sysinfo(&(0x7f00000007c0)=""/154) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') ioctl$BLKPG(r2, 0x1269, &(0x7f00000006c0)={0x1, 0x74, 0x0, &(0x7f0000000800)}) 09:23:45 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:23:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:45 executing program 3: syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}, 0x80800) sendmsg(r0, &(0x7f0000000980)={&(0x7f0000000240)=@ipx={0x4, 0x51, 0x81fc, "071eb5237e0c", 0x9}, 0x80, &(0x7f0000000800)=[{&(0x7f00000002c0)="285332ae2bf8571f4e07dc2655c92725cebfc7626f86faa92c62c8809c60cdcb4bbd6d2a65f9e09907d7411692e871a4e296d8c1b7b32044372cedf54bafae7c3681e939d961aa22a33db26dfc15234b5205af4e3354bf31e4c674db43471325582dac777c64b432", 0x68}, {&(0x7f0000000340)="17dc6d722e3b1e5f1e2bf3aadedc8cae8114503557b50fe4cff30f7dbf1b0fbb26c8b4ceb58d1d14d1091003dbe1a0e3993d82ac9b49781c0dcef94e65c8ce4888ec023976fb31967e47c22912a7c877a20b0c9d5b500d3c67f49526699ebf0345b2cab139461a2f615aadc57fe68420ddcdee2f743964104013bbc7a11e78035e45227f5da9679481344414d430632991a539b7294f99e7d5d91cac29721dbe45d5cf4c62fb909599b2030792aaa4f0a75b5fcc04158b45cf0a456ce605c976c7c6379774b76fc91fd18fc20bd87a9f99f3e5c24dc5e50d25bd6a0d16", 0xdd}, {&(0x7f0000000440)="f0138806535c8dccfa57037c4bf7f247a0013df5bfa3060dcc24f57315424286962097734933549e5e7828b9501f8a6eb1aabe6409661e9f90f1778f5960a5d81006a9daeb81d9a477d53af560686d18eef55b5fcd0cdb44dde2089866c09eeabcf1f00f0efe847b8b18e6b837ef74721d7facc853a617b00cfac6c9775776a55a467aac8371a5b4d718f2b44818df628d25387cf4de643b1d88e093171bfca9f47cd67ec4d941a7e3873ce8ad7833", 0xaf}, {&(0x7f0000000500)="05fcfee2da4150daa3b0d7acc7b2d6b65b45c3e9db9781d3a5aad18f5b9f6d09618d9bb42e27ad589b11f5d3ea0fbc9264bdc32e3c472be55f97a18844e2254c8b98817711d50f058fe30ba1366e35341c12e154e39a30a3c993e3822a0ec19b93f02fa78e3bf8f2af23ca53d3199c6a2962c37f6b697d531f9f9f780ac222f7ee63bf07a07f045858c1c02760a000991b62469f3fe0564311bbc7864e9a24c0b426106d6a127ed87f5d999d1adb140319a7b2d2bb2a7731a2397c2d35", 0xbd}, {&(0x7f00000005c0)="051567", 0x3}, {&(0x7f0000000600)="f8efcd18a2c0cd8b4e8bf2da04720535dcffa5a5a60405f7b9ab7cd262935674a7e795b2d058d4052b41f3ee0912f236452e8cbc75b7ff96e6762871c73cf64f75dcd6a1b17bc0bc356cf67cf72f7958881303b5579f246abee353b795d026428c16fa0f499093a05138bb9ad4b6e390815a1d1bf779f4c7ddaac1d8f6273f7c5ae6ad01b51a8ca32847cbe841e90b9309531a64136ecbc7136eec46627a3cb9744d4ff306004170e391e7f5ecc03c27edfcfa41cd6f437b74fb362d774ec43a73c2c005a568efd288598e631b2ed1bf50931b64993ac7fa94e65c68282cac649dc15027cb8b353faeacc708829e3a646a8155cb548be4badc52f8d9", 0xfc}, {&(0x7f0000000700)="874e6da4b87cbeb3cc9bc5774e49bbda097520a81d372c2e7e350ceffb4122119526538fff054cdd16fe638568533c37cd4ae2ddf51a3e70c2fb86a1c0fae556d0184ec6f37c13a1bb87d685376f4cb881685b940d9025eede3ce1344a220ee085524fdc7b0dce447fb03990d7283b85fe5b7eca422728f320c58ab4af7838f2011962ee3437f422e943b32886b237cf220496cf5a79e963f6602d43c9cb1b2a5c6dad03f211db21a27e6eb3b02f3e12bd8d19f82183619fae7a451f83a91ae7ea80890def15b77e000dd9b8f95cb495ef20d359628eea4b141e14f110da2c", 0xdf}], 0x7, &(0x7f0000000880)=ANY=[@ANYBLOB="c8000000000000000001000000000000f93dbd0cc6dd07675534aaf69af7da419df6af11da32571ae4201f27a5812506b4bc58b6225cda6d0c43308781d6c389283656e93bde62cee1694597cd2f18516f369a810268d9380e568553e601d7b28a96d5bd4fb5a6ca3f7693351985c5142e5393b50fcd01bb884320b28dd0bf8ceced731a49b071367337cd5eb13c692fbc39bc2844bd85f8f5837f13c6fe2a2d0bf26a7eaf2de5f0309b9bfb2e1e62b978bec26b6f3730a51e63eb378a09606c2400000000000000"], 0xc8}, 0x20000000) write$P9_RREADDIR(r3, &(0x7f0000000080)={0x49, 0x29, 0x2, {0x4, [{{0x2, 0x2, 0x8}, 0x8, 0x401, 0x7, './file0'}, {{0x1, 0x2, 0x4}, 0x1, 0x9, 0x7, './file0'}]}}, 0x49) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) 09:23:46 executing program 3: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') exit(0x0) read$eventfd(r0, 0x0, 0x0) 09:23:46 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:47 executing program 0: clone(0xbfff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x8}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 09:23:47 executing program 3: open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 09:23:47 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = semget(0x0, 0x3, 0x100) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000080)=[0xfd7a, 0x9, 0x80000000]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:47 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:47 executing program 1: set_mempolicy(0x8007, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r1, 0x0) poll(&(0x7f0000000200)=[{r2}], 0x1, 0x4) 09:23:47 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000140)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000040)=""/19, 0x2ba) 09:23:47 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = gettid() r4 = open(&(0x7f0000000100)='./file0\x00', 0x8000, 0x2) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x6, 0x1, 0x6, 0x5, 0x0, 0x3, 0x40, 0xa, 0x0, 0x100000000, 0xfffffffffffffffc, 0x9, 0x6, 0x6f, 0x9, 0x4010000000000, 0x5, 0x81, 0x1, 0x8001, 0xb7b, 0x9, 0x80000001, 0x5, 0x4b, 0x99d, 0x8001, 0x7f, 0xb8c, 0x8, 0x7, 0x7fff, 0x101, 0x0, 0x6, 0x10000, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x20, 0x4, 0xd2d, 0x9, 0x7, 0x4, 0x9}, r3, 0xe, r4, 0xb) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:47 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffff9c, 0xca007f69d4cb2303) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000040)="0a7f5baaceb2af219b31f0d6ced40f7c1b8d735beafc33f9e6bf0d33df448b95d198bb6b1bf75bb8f9c53a2b575a5b34eb677d88c13689b6ec39c82e525c728f62a21a7d5b342c0a1cf1961e9a73b2ac1f590a2f52ed446527a98c727d327ba40c92611574ba986247") ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0xfffffffffffff7b3) 09:23:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x8200, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:47 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:47 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x240, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0xfd, 0x0, [0x3, 0x9, 0x4, 0x1]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:48 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x180) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x5812}) [ 301.075816][T14513] kvm: emulating exchange as write 09:23:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000200)={'filter\x00', 0x4, "d15817d8"}, 0x0) 09:23:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:48 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0x4) write$P9_RLOCK(r2, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x3}, 0x8) 09:23:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x8200, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:48 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20000002812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0xa07000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:23:48 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000100)={0x1, 0x10, 0x3, {0x0}}, 0x18) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) lseek(r2, 0x4, 0x2) 09:23:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:48 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:48 executing program 3: timer_create(0x7, &(0x7f00000003c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000400)) timer_gettime(0x0, 0x0) 09:23:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:48 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x3, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 09:23:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:49 executing program 3: getpgid(0x0) r0 = getpid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002600)='/dev/null\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000002640), 0x0) sched_setparam(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002540)={0x53, 0x0, 0xe6, 0xa8e, @scatter={0x3, 0x8, &(0x7f0000002380)=[{&(0x7f0000001240)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000140)=""/50, 0x32}]}, &(0x7f0000002400)="66d4c8b90bba9a47ee529682f24801e45a0832c9932b3e06af7111967cfbfdcc447d432ce01513ff1de1d9485dd8c0b5b7da0a72b06e1e909026359012ef6dbf8cf3399244a79d0ea5af00431749b24481e14e95ba30a49940c4453798d401367ac9039130bc0d61700a6b0d8656c4425a85090a23a2df408c24289016a173aac6d24839733ff09bec32a4d18f0f5ec9ebefbff6b1e915ed8e7ee45f9dbde66e9ac30e9786eb197771b4689523dca83c2dba23aac8a6cb5b85e21c05b9347312c2c6358f4055969f8819168c5c6590fa469aa752b59f4cc28b2fa88a6aa7a09a4da5080cc9a9", 0x0, 0x8001, 0x0, 0x0, 0x0}) 09:23:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:49 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x4000000, 0x81) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xfffffffffffffffc, 0x1, 0x3a, 0x5, 0xfffffffffffffff9}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={r3, 0x2}, 0xc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:49 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:49 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x2}) 09:23:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:49 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405515, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:23:49 executing program 3: getpgid(0x0) r0 = getpid() r1 = openat$null(0xffffffffffffff9c, &(0x7f0000002600)='/dev/null\x00', 0x0, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000002640), 0x0) sched_setparam(r0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) ioctl$SG_IO(r2, 0x2285, &(0x7f0000002540)={0x53, 0x0, 0xe6, 0xa8e, @scatter={0x3, 0x8, &(0x7f0000002380)=[{&(0x7f0000001240)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000140)=""/50, 0x32}]}, &(0x7f0000002400)="66d4c8b90bba9a47ee529682f24801e45a0832c9932b3e06af7111967cfbfdcc447d432ce01513ff1de1d9485dd8c0b5b7da0a72b06e1e909026359012ef6dbf8cf3399244a79d0ea5af00431749b24481e14e95ba30a49940c4453798d401367ac9039130bc0d61700a6b0d8656c4425a85090a23a2df408c24289016a173aac6d24839733ff09bec32a4d18f0f5ec9ebefbff6b1e915ed8e7ee45f9dbde66e9ac30e9786eb197771b4689523dca83c2dba23aac8a6cb5b85e21c05b9347312c2c6358f4055969f8819168c5c6590fa469aa752b59f4cc28b2fa88a6aa7a09a4da5080cc9a9", 0x0, 0x8001, 0x0, 0x0, 0x0}) 09:23:49 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_elf32(r0, &(0x7f0000000cc0)={{0x7f, 0x45, 0x4c, 0x46, 0x821d, 0x40, 0x7f00000000000000, 0x82, 0x4, 0x3, 0x2, 0x2, 0x331, 0x38, 0x30b, 0x4, 0x0, 0x20, 0x1, 0x4, 0x2, 0x7}, [{0x7, 0x8, 0x6, 0x2002, 0x7f, 0x5, 0x9}], "2c878cb2839943312bf538b990c57f5e3797a31f6a7c4eb65e0177ec466a1c7e57f2c31e397a80f391843dd3580d28b3e63d430e3bb84d055db29ecdd317af862c9b2514cab5275701821237d15ff58f974fbff8d06b83efd5df23240913cd343339cd4d3a664d98c39a81f45aa7c49b63bf6aeb96be138495532f33c3180d6e35bc0fbe2700889f7975464bdbac0cc2d8b39d1d92638cac97f9e850684d7d1b688adb7e642af5bfc68217a29b7e6d4f081b57f642aa7ba86a067fa5e5762b1190e0e13e87791d2a6b8f621a545cae30763c4db275390ae40875dd0a6a6a716a6450446293416af351f20d65ff62c003fa4c37e14b0c9f32f97b7a3f388fed5ae23bf171ea436a2b4c6580651121e3b6123d8ccc2ef3e97a037c64d344fdb579c02eb2043e4bdc3d362d2eb4faa864b6f39fc7acb3388fb88338b5192e43fdb49913720bc1689efb66fdbf0023e9b702870e4b06977639d3950194375dd64ff7", [[], [], [], [], []]}, 0x6b8) 09:23:49 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x400080, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000040)={"9f0a60f153759c262fad3d361e05107637a07a72da6142727f47a1f52f068587f662b2406175b61809a746a11612acc64d4cfae572e2a343437f134c0fd06309d69d1b16ae2a1577ca364224e4c5825395331c2c5bcf1e4ac209e45ba6cea0c7034fc8d04ca9fd6709e60d875e22e2773961d71d58c4bfdce43f762d9ef073c4cbde3009517bdfa071ea9148eba644c54419e4ef2e427a167b83ba2d708fd4125630e344520fb3d89489b3cc2a80bd543850cede0407be83c2aee1a166c2e36c9e10b191d150f66f90df8380df779bc53232c711c976087f62f821e3b3a3cfdc853444b8602b404785a0d572165db68f5db7e4fd4dc3be33b0c93646c8ee91b57d4848cd340bd0f09b97516efc6e94d9958e1b48ebc3fb9d54802185762a3be9d5b2d51346696ddc01407d301bfeb4403084c47dd616983217d8ccd25ffc9450dfcd6780e2c9bdb31cba751649e4b7ee12821beeb54b9e7ecd928ba1a87c88e5bd9f6613590171f164372b1f80cfd17e96cda49fd36d525ca6e75625f7ced522ec48da793f3a2ae9121e9c83c0a5e9221405217ea2fc1eab77906216b26608f373f5d3a47067c4fb20378e15b52f10315e683b94886bda397cb29e543cc1c75f470f9c7e6df9928c8d045957d6ff333c8f999861464dffe3e3597ab333f66b594f57e1c7b8d20651fad29226b19d96b98f5fb3a04c386e2d75f3626105f44469a5644f5f50c3167cb6f47409cfadb6cda6f7b321614a5ae057fe18b44b074c629c78fa2c2b9fb4a7165e51a8121b963317125a5923ff5e7cd1179a4c375e746862161fddd87946330f3b6fa5a66d59862dbcf1169c46a24bbf0a0ef913b47457f973736f645272ce2b0bc8aaa6b9f3c085381240759c74f039062d5b260657c7e1490e061589855b04ed896c38a495236ee72e4d5be37e6e69266bac5324afc0c0301bd0a9b774e9e2bab546db34b99d2690212e748fb28604049235e456f614812639883e85d3e4208a3afc761e3801c01f2cf5422dd577cc0332f7474ac3ff1abfa3eadd26ed71ce74a2655a78bbb07234470f0a32e882d4b5ff02b586b0ece972a405afff1003b729c08ce2c3487cb9734354670e46d82a9795daccb21955de5789857258b9ebc0db7ef72ce6cd7e956489c3a2331f179f3841044be1f71b675bcaba856346e31da68ab0aaeeedd21f47146da096acf7fd458238933723d7cf768a25226d363ee210790a67a78d0ae515bc5f335ff0c64e4c913fd5e2a2c8735a4b58aae2797531b636485adb46884ca5c6e41cadbc9c33d1bfe868ccf575f0d667111718969a29df3cb5900b13c142dc1ed11c4736427c6e5b5ec3641a773d8da47b30e58116be30241205b5d48de225c60cf590e27acc77af31cb4c4125499b986c2f6d17e7956987f29d316dd8043c3e45e7fcd26501318a54cb626b2f"}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@ipv4, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockname$packet(r3, &(0x7f00000006c0)={0x11, 0x0, 0x0}, &(0x7f0000000700)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000ac0)={@multicast1, @empty, 0x0}, &(0x7f0000000b00)=0xc) getsockname$packet(r3, &(0x7f0000000b40)={0x11, 0x0, 0x0}, &(0x7f0000000b80)=0x14) getpeername$packet(r3, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000c40)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000ec0)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000001600)={@empty, 0x0}, &(0x7f0000001640)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001680)={'team0\x00', 0x0}) getsockname$packet(r1, &(0x7f0000001780)={0x11, 0x0, 0x0}, &(0x7f00000017c0)=0x14) accept4$packet(r0, &(0x7f0000001800)={0x11, 0x0, 0x0}, &(0x7f0000001840)=0x14, 0xd21c90aa5e43ed7) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000001880)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000001980)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000019c0)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000001ac0)=0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000001b00)={@broadcast, @loopback, 0x0}, &(0x7f0000001b40)=0xc) recvmsg$kcm(r3, &(0x7f0000003180)={&(0x7f0000001c80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000002100)=[{&(0x7f0000001d00)=""/232, 0xe8}, {&(0x7f0000001e00)=""/4, 0x4}, {&(0x7f0000001e40)=""/222, 0xde}, {&(0x7f0000001f40)=""/115, 0x73}, {&(0x7f0000001fc0)=""/174, 0xae}, {&(0x7f0000002080)=""/128, 0x80}], 0x6, &(0x7f0000002180)=""/4096, 0x1000}, 0x40000020) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f00000031c0)={@local, @multicast1, 0x0}, &(0x7f0000003200)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000003240)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000003340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000034c0)={'team0\x00', 0x0}) getpeername$packet(r3, &(0x7f0000003500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003540)=0x14) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000003580)={0x0, @local, @multicast2}, &(0x7f00000035c0)=0xc) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000003600)={@loopback, 0x0}, &(0x7f0000003640)=0x14) getsockname$packet(r3, &(0x7f0000003d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003d40)=0x14) recvmsg(r3, &(0x7f00000053c0)={&(0x7f0000003dc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005280)=[{&(0x7f0000003e40)=""/193, 0xc1}, {&(0x7f0000003f40)=""/4096, 0x1000}, {&(0x7f0000004f40)=""/47, 0x2f}, {&(0x7f0000004f80)=""/190, 0xbe}, {&(0x7f0000005040)=""/253, 0xfd}, {&(0x7f0000005140)=""/102, 0x66}, {&(0x7f00000051c0)=""/184, 0xb8}], 0x7, &(0x7f0000005300)=""/140, 0x8c}, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000005400)={'vcan0\x00', 0x0}) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000005a80)={@initdev, 0x0}, &(0x7f0000005ac0)=0x14) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000006400)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000063c0)={&(0x7f0000005b00)={0x8bc, r4, 0x0, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r7}, {0xbc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x130, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x154}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x529}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x20}}}]}}, {{0x8, 0x1, r12}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x1a0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xef}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfc}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x260, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffe1}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r22}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x982}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}]}}, {{0x8, 0x1, r26}, {0x18c, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7, 0x9f, 0x5, 0xb88}, {0x2, 0xfff, 0x480, 0x81}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r27}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r29}}}]}}]}, 0x8bc}, 0x1, 0x0, 0x0, 0x20000085}, 0x40000) r30 = epoll_create(0xfc4d) fsetxattr(r1, &(0x7f0000000480)=@random={'osx.', '/dev/kvm\x00'}, &(0x7f00000004c0)='\x00', 0x1, 0x1c98baef34d927d6) epoll_ctl$EPOLL_CTL_DEL(r30, 0x2, r2) 09:23:49 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000740)="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", 0xe4d}], 0x1}, 0x0) 09:23:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(0x0) 09:23:49 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x181000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000240)={0x3, &(0x7f0000000080)=[{}, {}, {}]}) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000280)={0x9}, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = getpid() ptrace$setregset(0x4205, r2, 0x5, &(0x7f0000000300)={&(0x7f00000002c0)="94a932043428bdb873bd409867911abce373ed78e92c1029ae0ea177ba7b0eb6acc5c19a266e333066af40968ef75dabfbf768", 0x33}) prctl$PR_SET_ENDIAN(0x14, 0x0) 09:23:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:50 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20000002812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0xa07000, 0x0, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000440)='./bus\x00', 0x0) 09:23:50 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7725, 0x880) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x8, 0x1, 0x1, 0x3ff}, 0x14) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) 09:23:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:50 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x70}, @dev}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, 0x0) 09:23:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:50 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40000, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000000c0)={0x17, 0x36, &(0x7f0000000080)="0ee0b257ac2361915bd1af3812035fdefa76056c03b58c654b9ec8cf33415526ad2a25d523a0b70d0bf292362e1a07038fff3bf7098f"}) 09:23:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="e38fa5055e0bcfec7be070") r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0xa0000005}) dup3(r2, r1, 0x0) 09:23:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:50 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) capset(&(0x7f0000000040)={0x20071026, r0}, 0x0) 09:23:50 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:50 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xa0080, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 09:23:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0x400000000ff, 0x1, 0x0, &(0x7f0000000000)) 09:23:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3, 0x1}, 0x2a) 09:23:51 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) prctl$PR_GET_DUMPABLE(0x3) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:51 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) 09:23:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) getsockopt(r0, 0x400000000ff, 0x1, 0x0, &(0x7f0000000000)) 09:23:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:51 executing program 1: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x9) 09:23:51 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r1, r2, &(0x7f0000000100)=0x4, 0xe0) 09:23:51 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) 09:23:51 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sched_getscheduler(0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x1f4, 0x0, 0xffffffffffffff71) 09:23:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8000, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47b") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:51 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r1, r2, &(0x7f0000000100)=0x4, 0xe0) 09:23:51 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) sched_yield() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x140, 0x0) getpeername(r3, &(0x7f0000000080)=@rc, &(0x7f0000000100)=0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') setgroups(0x40000000000002ce, &(0x7f0000000000)) pread64(r0, 0x0, 0x0, 0xb85) 09:23:52 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r1, r2, &(0x7f0000000100)=0x4, 0xe0) 09:23:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:52 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002540)={0x53, 0x0, 0x3a, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002400)="66d4c8b90bba9a47ee529682f24801e45a0832c9932b3e06af7111967cfbfdcc447d432ce01513ff1de1d9485dd8c0b5b7da0a72b06e1e909026", 0x0, 0x8001, 0x10, 0x0, 0x0}) 09:23:52 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x400000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[r2, r1, r0], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf0") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:52 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x8000}, 0x2f0) 09:23:52 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000002540)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000002400)="66d4c8b90bba9a47ee529682f24801e45a0832c9932b3e06af7111967cfbfdcc44", 0x0, 0x0, 0x0, 0x0, 0x0}) 09:23:52 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:52 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r1, r2, &(0x7f0000000100)=0x4, 0xe0) 09:23:52 executing program 1: 09:23:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:53 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = creat(&(0x7f0000003600)='./file0\x00', 0x44) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000003640)={0x0, 0x7530}, 0x10) 09:23:53 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0xe0) 09:23:53 executing program 1: 09:23:53 executing program 0: 09:23:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:53 executing program 1: 09:23:53 executing program 0: mknod(&(0x7f0000000000)='./bus\x00', 0x3a0914c44f7b802d, 0x1b00) r0 = open(&(0x7f0000000080)='./bus\x00', 0x400000003fd, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="86094a8202f181cff3f68a403f257644d68d3e2104c879edba0d46a1cb126d8dffb08c57c9acd3a39a5073", 0x2b}], 0x1, 0x0) write(r0, &(0x7f0000000180)="4e1f400000004528c90b5a1c8bba9bcbfa5382d91d9859b2c4c6f9029999f6728b96067f577e632cd5f23e96f1f5ad801ef2a0e5974bf6f7d9ef82b98f8de77ce3bede1dc6c4baef626292a5de6a7dfc25506ec8cda8ff1ea727142b28280a7ccc35408829ff0367140f9818871f6ad9cda9fa1223a7e13e", 0x78) execve(0x0, 0x0, 0x0) 09:23:53 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0xe0) 09:23:53 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x20000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x8fe}) 09:23:53 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="827021baca", 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000180), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), 0x0}, 0x18) 09:23:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) 09:23:53 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0xe0) 09:23:53 executing program 1: 09:23:53 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x80, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$unix(0x1, 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000040)={0x6cc19c1a, 0x1000, 0x7ff}) 09:23:53 executing program 0: 09:23:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) 09:23:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:54 executing program 0: 09:23:54 executing program 1: 09:23:54 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0x4, 0xe0) 09:23:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) 09:23:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:54 executing program 2: set_mempolicy(0x8004, &(0x7f0000000180)=0x7, 0x5) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000200)={r3}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x101000, 0x0) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000100)=0x1) r5 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x101, 0x20000) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) connect$pppoe(r5, &(0x7f0000000080)={0x18, 0x0, {0x1, @remote, 'rose0\x00'}}, 0x1e) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r6, 0xae80, 0x0) 09:23:54 executing program 0: 09:23:54 executing program 1: 09:23:54 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0x4, 0xe0) 09:23:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 09:23:54 executing program 0: 09:23:54 executing program 1: 09:23:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\x13)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:23:54 executing program 0: 09:23:54 executing program 1: 09:23:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 09:23:54 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(0xffffffffffffffff, r1, &(0x7f0000000100)=0x4, 0xe0) 09:23:55 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x7fffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:55 executing program 0: 09:23:55 executing program 4: 09:23:55 executing program 1: 09:23:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00'}) 09:23:55 executing program 0: 09:23:55 executing program 4: 09:23:55 executing program 1: 09:23:55 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = gettid() r1 = dup(0xffffffffffffffff) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000200)) wait4(r0, &(0x7f0000000040), 0x1, &(0x7f0000000080)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xfffffffffffffffe, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x10000, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f00000001c0)={0x598, 0x100000000, 0x1, 0x4, 0x10, 0x2, 0x3, 0x0, 0x5, 0x224d, 0x6fa, 0x7}) 09:23:55 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r1, r2, &(0x7f0000000100)=0x4, 0xe0) 09:23:55 executing program 0: 09:23:55 executing program 4: 09:23:55 executing program 1: 09:23:55 executing program 5: 09:23:55 executing program 0: 09:23:55 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @local}], 0x30) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:55 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r1, r2, &(0x7f0000000100)=0x4, 0xe0) 09:23:55 executing program 4: 09:23:55 executing program 5: 09:23:55 executing program 0: 09:23:56 executing program 1: 09:23:56 executing program 4: 09:23:56 executing program 5: 09:23:56 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = socket$netlink(0x10, 0x3, 0x1e) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x4, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000100)={@rand_addr, @multicast1}, &(0x7f0000000140)=0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x1ff, 0x3, 0x1, 0x1000, &(0x7f0000001000/0x1000)=nil}) 09:23:56 executing program 4: 09:23:56 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r1, r2, &(0x7f0000000100)=0x4, 0xe0) 09:23:56 executing program 0: 09:23:56 executing program 1: 09:23:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x209) 09:23:56 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x48204) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:23:56 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x40080804535, 0x0) 09:23:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0xfffffe5e) 09:23:56 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100)=0x4, 0xe0) 09:23:56 executing program 5: 09:23:56 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 09:23:56 executing program 4: 09:23:56 executing program 5: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x6}, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) ioprio_get$pid(0x0, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) dup2(r0, r2) dup2(r2, r1) 09:23:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180), 0x0) mremap(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) 09:23:56 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100)=0x4, 0xe0) 09:23:57 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd1, 0x0, 0x0) 09:23:57 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002380)='children\x00') getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f00000023c0), &(0x7f0000002400)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:57 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100)=0x4, 0xe0) 09:23:57 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0, 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/psched\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 09:23:57 executing program 0: 09:23:57 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1020403) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)={0x40000004}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, &(0x7f0000000100)={0x4}, 0x8) 09:23:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180), 0x0) mremap(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc0a}], 0x1, 0x0) 09:23:57 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 09:23:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100)=0x4, 0xe0) 09:23:57 executing program 2: set_mempolicy(0x1, &(0x7f0000000000)=0x2, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200100, 0x0) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xffffffffffffffc2}, 0xb) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x48000, 0x100) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100)=0x4, 0xe0) 09:23:58 executing program 4: 09:23:58 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2$9p(&(0x7f0000000040), 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100)=0x4, 0xe0) 09:23:58 executing program 0: 09:23:58 executing program 4: 09:23:58 executing program 0: 09:23:58 executing program 5: 09:23:58 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000100)=0x4, 0xe0) 09:23:58 executing program 4: 09:23:58 executing program 0: 09:23:58 executing program 2: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0xffffffffffffffc8) sendmmsg$inet6(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="c7a526ee5bbcdb877e96dceceb52a0dfdb95eb28a0c53f6bbbf239789c229fa0deea5fecc3c2ba8f321fdf0d3f6d22285e97ce5a925cfbe15e52476d68352528fe5a7f943ac16dffbc8ec715678415891debbcab769b1781d138565d8d48488f9dc8e62364631635bb9dc53112159e8cbb5da3afd64c2b472225ee5867c845f867927c72f51c70bb0661c66e573b61c6c7e11db891c4c8e540746850a1a11c1541d9b6b46aa9dba4a6999e9adca775bf1e6fb4874ddd4363d9fa57f98e14663e5fe8a524", 0xc4}], 0x1, &(0x7f0000000240)=[@hoplimit={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x81}}, @rthdrdstopts={{0x58, 0x29, 0x37, {0x3f, 0x7, [], [@calipso={0x7, 0x38, {0xffff, 0xc, 0xffffffff80000000, 0x800, [0x1, 0x5, 0x7, 0x3, 0x2, 0x2]}}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0xaeec}}, @dontfrag={{0x14, 0x29, 0x3e, 0xffff}}, @dstopts_2292={{0x128, 0x29, 0x4, {0x33, 0x21, [], [@ra, @calipso={0x7, 0x38, {0x100000000, 0xc, 0xa6ba, 0x16766a12, [0x100, 0x5a2c, 0x0, 0x4, 0x5, 0x8000]}}, @pad1, @enc_lim={0x4, 0x1, 0x101}, @enc_lim={0x4, 0x1, 0x40}, @hao={0xc9, 0x10, @mcast1}, @generic={0x7, 0xaa, "b423cdc179f9d08a2c2e9e82de4ed0c4a5dbb4f4e9b1eac4f5f57e5fad0bd95b0add5c4e3ed78c65c237f57ab20fcb1308b7b65f34b5bb1a376e71f217f799a0c1d9911460194d8a32b829b4c4445595b84d13ec462ca1dc9a759c31548f972e851dcf4fd84e50ae5acefbbd40384d18948027ee1fb3334bba39f31129e6ccf43b3741fe8e0e3657160be18f0630029946cc41e8c00e335b39044ba3bb2c4f088edeccd751bbf057634b"}, @pad1, @ra={0x5, 0x2, 0x7fffffff}]}}}], 0x1e0}}, {{&(0x7f0000000440)={0xa, 0x4e22, 0x6, @remote, 0x100000000}, 0x1c, &(0x7f0000001940)=[{&(0x7f0000000480)="670feffb567a6c8153321295a07fd6539e7e727f783214f2d5bd27ac238b3591b9c66cb68ea50f972cf02495238377a6a6dad1efd745c4bccc8cc0743d6f6407aaf42cd312ba9c1c0b55cc6c8b81e6ef4784f5eda4363389247258c4b18445751590efe528c818f9b573a4e694704cd83f5814a3a5809d839919d14ff20b3724290d372c7c3735c3376578d255de180d2c0d9b8e20df8f5e3c491298a1d663a0accaf8f54dffed07691318949b43640ee2d9692ed55adea3895c0ef061d292ab068d42b45aa6f586dcec7abaf0053989944469d8a6b4e70cb2c0cf89142ede7521c1f30961590afcb0ca3db5d0d35b49978b8655bb60ebd27fae2b29d59c1107c18515d9b2b887a10bb8a02114f5ba9cfd0892a934b7abeaf7d7f60d96c17937dd3875b5917872aa92fd1c69cf71393880bdce93063e91c4382d130a62199f6564195d6f6b9d7cfc904480e0bacc676f15e020c01a4a12563cea8d9ca428f108a1023483daa8b035d549184d1e5653b941ec43fe09965443dededb3524c27a040a8f506f09758866897d2421d4ec76bf2ed4c15afa3eb02f94c292a770d7bd66ddf1b2774215c94049013e081601846f7908d4d5519b3dc594cfd6508916f574daf6e221e4358e945ea3947d6254e98a45a64e1b466e070ed3661e33e4a5c97dde2afdb6eb93fb13ae8e5a442645826e0c504710d8b131594c5f240bb18e149497af20067daa7f9e05cb69641de6c6f7d4b6c14c1ab14796d862cfab02a4fceb9f974f5fea1c77b91d5311fa583a7ca586e6c7548169c92e9aea6068123a5a1e3fea9af29033aafbe336f58dcc5e67b790fcebf91bd1c2e38e9e598c3a76cdcf7e05dc773a86cc66894f802d1b7b7c8f861382acb6ee9a85f3fcf63bd853e80d7fada2d2a4182d80330373ffb89b6920dedc7e27b5ce3155f24af1629138f420b35ba7d415965abc85612e1e2856c705ebd3de57ad759feeb3a1c6f08d5c76990068edfc9e6995f23938b66ac0d5ee35ccef9988a281b827ad30f38789997813977cd2cb537b323f744b397312fcb2f68a7ab81e967af2375dc127fb1a8ae62f380545940fc6b89b6c65f3bf4e159df76d01ddf5615b4d08fb14bbca37b092cc85166b1bf310372382531dbfb13b2d9030086ff613d1292979eddc252837af9e6779ef29ad8b6579f8d79f313c6e84f1aac64056527b052aa90e60ca29de65283da5d59eb1a273cd9c2fbf6e82f513cbd711ae102ee571c33e7f5c16ef94b259c7fcc9132528992c830f65c5ad128c69ca4d40a81035dd65ae460dd6185801cd3a3c4ceac432cac29a732bac2ff8a80a00d41cc11f28ed97a612fdd246195e68072056b9ff5daa7438cbeee446e016b7854367f793f2ac73d1146dda2c3bd9f9c41d5fa3fd2be842a4d251c773ff58a7e759d7cc0904aac60107f2a94acf6390e73df1fa335fbb3b389bc93dfc9ff95f370dda96304d8b4c6a43b67cd5448a77ed5022c22beff0acac8f911d1e203ad772d432b18afa1f0a8aa18601657bb90bbb2ebf5a890ee5d7b8d331036baba5bcefaf89c8dadee4b2d81de250bf51021ba1cacdbd00d11a0bf512737db1f0d53adffef1f050f8384b306cdac2127ee0b3622770982da69f8f174f7ab4506c3a383f8f504a7cef563316e47877000730cc53653fd1dbbb31c09ba3d3da34800f91ca263567bc87165960f3ff6523fcc8260fdd4c5648eb8f76e62640194ec3a8e57c89cc0ca899e39d712e07c7382fee956527160b10c073e07645142676965cb8d5434415712f80db8d9635e300681f0c038f2eed6363c02f2730251aff12d54e63c5949e70d24d6fdcff8b569a7338fac7250a7900c540c48520ad7652c47a566787d8c443e3169ddc9f161ab79733d254459f852dbc3a9355c31498fd17714485734c55d57c464298dfcf4c8d51daddc13544998e927a5118ccdc31665c48701d7ec02e194dda151fb1ddaa2d44bc5b504a1ae400871cbb9f4d2c8cfe3f0f11bcd11e846a56cf187cf475a3eb000ba2b12fb8fdd5e1694e0bb615b4e685f9db9393bb924ce1e5dacffb6efdb89aa94d37a0c5e70a2f54b3882062825a37c89f38bded7b3cb9afcdf5423d2fae001c70e1459df23541c566add6f4b4d9c498b9e3a6d02640ed262126841c2c7f776396f4222d09473cf21a4eb84264dba87320e11f504d1650fb674225036c345d7bdd6eba7f94fb1b47853bcbe3d237b02bbd3d2e1c9d6bad3911d9f2fbdab22bbd3f73c62ad6ef2c25bb702e668a1a103f1b2c2b12a88ad8833b9a486c5f6861a85881776e80b491b77fde621dcceb87b112eb9ccb74e71adfe594ce48b275f0d435c03f40eb1d09f986a5b1cffcca681c2f3083fca4df1f92a65c254e9107b74bca3f7b2ca8934f2d88ecadf7e04f90bcfa523bf792dcba94426ced06d505e8a19aa56051bb6466ecdaed42791fed8ed4884b299015df437b851f63e274013bea2ac7a9561b21db48c61c70f78e9ce9395c00329019e18b75dc4b264ef5bc0a91ec1e2377ace271adc2c5fa5f50ad8f082dbd2989ea915e95520e4e1e6661a4cf83fd2d769938a5c6e28e823f512fdd43f7673bc7272ddfb8b8b442921b02264590e5543a2c5edf8daf57ed1971700ee49382b8db9b057008b351a51167f3391d43aa5a19750c4a08ab6bc0626b723daf0c1e1615de530200947e6ab9b74024817837f615cc3927df640642449a77f0463cbd980484cf34a7d625bbcc8694fe3a7074cf092a6119b3e86a71bd4ca879fbd13e8cd00124d992c668bbfa84322a6e7e2f96d58625570cac0e481f6c314e58be19658e6a093e7c0c8bcbeca664aaea25d3650d919cfcfe1ad24befe0b3104ca6fce62dc171f1f3c5ba9114e38fa78ceb8bb83065fb4ada809260da347ab6e5247fdab5c38dc74c7cbd33f817ea56dc40ce82109319e6111d7270d0789d29440741eba8b353e872bc25ccb2ed524c4d253d042dfc69f345668fa8f76ce09adf2936b67a7b1a8501b434731a98e8d4a4d9b5b0c223d8f88a576b940aed106659fe62fba82fc608b24ad06f2c97c9ed1a1ec79eab11f99a873c5f613cf1676be2bfa7549381797238b857011cf6c6342fba03e76ef4b1f5ef18048c46e697d319669c86789303e4554e30d6d126ad51d27d48ac0c8592dc5870298588e50ce33c591afb0abca0053ca17a57fb955c068418fd5a51ac7403c421be5ac7b70e80d91aa8d00aedb02fa35b4021dcf798ffdb8c22288ec0119f79e072b17263734ca2de26834b0c20908d466e9935e01c1b518b85d096192a7aa13abf3753e6a6bfde27695e97f0d7956b318055e5d1b487540bb09706c98f9bae8e2c1c5b4ed78ba94d57cd1e0f88ded0918cde9db4767286fe4cad625cecc747c6ae93c3c727f10162023f9a53826d4a99a589fa6b91dfe9572bd994e1d48cea41cd0fc05b740de582598ec5d9f0b2533b7ff27d3e17adfbc713e281f260062290a670728d05abc8b173df837464b9a841be15f33920b416c4c1b5fc85de0b8fc10e924243645d5ef1945d8a60879370d6dae23cc8098d5c744f30c844e4806942e3bff27285a34341b102df20e01cd9eadd8be15bb649f04ee9b1fb6b0763170dcdfe6e857193d01a19f32ab299a366e19c6c36a58de2cad274fc0970642c3c9b8f8d05672e74d96bf1133b9f58a7872d05abddb79090e4b28d77ef34edd5b03d7d703598e2012e50f1de5877bb8260682040ffeaf6637634068733195a625e63f16712176a5c9606d80271ef24394405f9a7abae1d0331cfe413d3b439938bbd0976029794d5e72a42d48ce7c947490f0d7ffd13a7c2322386878b2fcc3619e2e4765f5ed9f7d6327d8e5d9b7761ba5703c0095b61a9847d6235025b6cef1013d6c80204a07ab279bf6ae4c28d905660303a2a0c307f7b258f3f6f84fa0fcfd03817d4a434eb4c04c9e3b141b71d38c14400b6b8a7b45d46281ff69015d034dd762372782fcfb08dd46244fe505cb147e39e241cd7431118c62578bd8ef2148f6624524288ca3ce5ce7fb8aa76a0ceb7f28b22626eb28dd7c542c0afa31dc84588cd63ec386aaa8d839864a0639031f05f5a67cd98be8e5079809e69173463d31a92a4733799419db8519454aae7a9ccfc27472f33bce81bd66e1c9c6ac674033c4d8d516dfc2b9b2e7b04aa4aa4c50c12ee47b71fe9e098c2489d1b8377d6752c69cdd49f50108af0a497130d9dc7a5c0812bd6d060f523dfe0eb4a62bf2769ebc688314d630c87bdfd8984c9b788b69dd03393e38ad1de52544cb94f77d22370f1959e191501d5b355185f364e4b4ec3b656ec512fb35fe64ad61148daaddf32b68dbb646f66d125ac945b4abe11f2f36a5d922c45947242d1e7230ae01ec0da26e2887a3535a67651850050ffc9ef72a3ed5cd0e53f8b1596c39c2ae0e3b176e4fea705b1f33ed9a463a0cb7d07a6d06928193628b8933e7e046b047b9dfeeecddfd86168d8a743a333380d7d16ff4050373255016bb699c1c2f981e683385a018f76a40c27d92f110e7443f1f37aaf1a041ee152afb9121eb0f180fae2427c48872ab84d39d2761bc0589ee4e0f6b62c54c4381685161124bef1756c00b90dd39996326766cd2651cf0f83a7c421119675a5347e32f09a91b1c3185475922ca068c868cab413b2df3c16019887e0a26e043d604c38875d3e84e5964f3130c5221430e3286231ee43e54e730231b0a03b12ee65e8edc8072807014a5bd2e8baf56efe0cdfbf53dd279374b460404efa04321207f55ac4e5e5d5801020cf0207474721471cea086fc6d87ab963a127b12d9da55c63f81c5ecf357971ff5b7ec942e258e9e7b58df5837c54c8b6c2819d13eab71c73809fccbc60c12b220c7d239293c0fc92e73a35526c39994f9e75c37c63fd2931e4ec1cefc1b1910b377c4712073c888bdf325177be1382b2eb419ce4151fe8469eb2531585d78d01b8fa895ba08b5d79b33d68a67968d91f38fce15403cc521b833d3b43ed3ad5f8aa006f9ee8e3a2601a616c9f3bfc68de618781745887b14963775c4ffbc08ed70eb4497043a38e70d6292bf45292825df5f2b2f1f8e490d94c4111d98d480d9a6c1c77286c5f51716faac590add1b9d21170b8ee895288ddbd12a829e1e2ec8684b14090a34c2808cb0e19fe450ccf5c6f93b85d339951fb7cd15246d820546742d4de3ee80115c2341dc8f32a7f3783f24ee827d50e9e7d59f85edda68635e7769da77f9b64ec5119f7f052bdb1c1f4127f2111ef64a63c1dfcd1f9ef96197d00155ac12469af1c70bd917f908c2e99b207e5702b3d65401f1eb056e3c28f1fb0d90f7cbd7788c1eee156864d9254a400f84bc18df68dc9304dff2b9ffa4f5c5792fe70cba7d97af4b34f4ab7302bc972591a74bdc93651192c7f1c91bcf64a21ddcf089e11d5eb1cd9921ca899a56ecdc4e09d347bb91387e84eeae6c7fe831702c54b872b4cf7a77293e1e811efd1bc7db3eccea1de84610a3b7753c6262e653e1121b7f21d3df16ff1e43fe27a7466261f45cd03986190284c9ee4db5b008c35b5cc8d17c1b32c6a1437944b238617e210f12d4ee9028b3b46d0f475db0a6bad445725e1ee5dd13620f2515be7753670a1da92a35a4616ffddc6d3cdd191f619c66833378090448dc3a973a9f9baa4b242f76780cca739ce8dc6f9028c89177b4ac7c814241bcd15a22daaab7851a14eedfa33d9ea0960bb9db64878b56121248bdf818a887403659f6c64394aedd21b0f626ef4d9bd6610", 0x1000}, {&(0x7f0000001480)="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", 0xfb}, {&(0x7f0000001580)="8e027db64b022cdd33cb1d11497bf890339d2ae3ee6a2a2a975f1685743434c18600bf331fbc9c3a7e5db0494655f4f63caa49da9b56b418ad76b65a25ba511b2ec3a21c3fca7e682270f2543b82842d6db147877bf3eca0d96506c11c25", 0x5e}, {&(0x7f0000001600)="336a06c56485ee517a7e53585a476a67864a3c874d094ecbdea26ffc57daa603662fea4f53b98aadd9fe159880891f2cb46f73a20d567bd81e2f04", 0x3b}, {&(0x7f0000001640)="c81fb9c7dbac2b8b4552bfc7ebb11a615e9fe44fb2489247bbce49c01c3c4ea1cee2fd2ea3b676da7c0411c3395f6876ce68e6ec4f271e9f741f79e37fcd3b0bd1b62d213bf12c1c58c901c4c463b4341e43a49b55c85f9023602bb8674103dd17e128399a63e0a7ab69b1c4b90b33347dd237fc385bfd442445b497c54a1808be8a362ab4fa6ab5f2f2ac83325389d7616c327911d46da9966e5847baa901f2aa3eb560abfbc0e2949a38ff2a5e8b5abd7f680d8fee5adae0d61649b0ba4c259528b7edaacc35600e511fba1c4587c8a31b4fa24d9283266b17d8d2f1f2c8495f5f9d22a8a5df6e89", 0xe9}, {&(0x7f0000001740)="10c1ece6a2f9c24e676a48aa82a28720cd497b35093bebbe0945ce2af24c492127eaf00e603cdb5d4e9193ddf4eebbfb48a0fed94f046d9dd8daf829aaa429bd2fa7f86b40ff49367f96f49c882e2302d02f9dac194e0bcd7cf2b6291cc59e393c2c1e07ff7263750eb515c8e90277c17034dd1436f38285067d3f5fd54a1ad8debc7100ffea84527bbf1357a1adeee4c21ba208d0479b4838c7dfef701dc2f6978b4bdac105bbbba98cfa0ed5c9593e0147807b20154cc567001d3b32f48e834bbafa0f4d124722278c3ef65dd7c2ffa59b32", 0xd3}, {&(0x7f0000001840)="fc1f58911a380dacf427932bb3dd5932539adc15f75ff76d68a52e5179494fa4db83c1092fbea4c8c8221847e6be850aa877befe5af71b002db8f9ca120715659bde8d31e9b0cdf295dc5b50cea8a3ba82723afd326f0457520a3d4d50db4a94a7e123b317822e6f6d0f54a2e76941d64ea92526e446f5884698ba86819f6ea72e3486d34f7f4a612c389a51b8bdd9cebe7f70894932023bf4a25ba016e726b83a3f2239405b1ba9ca63728a963cb41a4234ce98c4fa2d1e0b37142d5e40e3fd", 0xc0}, {&(0x7f0000001900)="f1998f5cb27027432a", 0x9}], 0x8}}, {{&(0x7f00000019c0)={0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xb9e2}, 0x1c, &(0x7f0000001a00), 0x0, &(0x7f0000001a40)=[@dstopts={{0xf0, 0x29, 0x37, {0x32, 0x1a, [], [@hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x28, {0x1, 0x8, 0x4, 0x8, [0xd9e, 0xfffffffffffffff8, 0x100000000, 0x2]}}, @enc_lim={0x4, 0x1, 0x7fffffff}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra, @generic={0x3, 0x58, "2eb2c52cfc1082cb193991fd3a6a53737ee1ee9154ff57168425d0867d732acde70bca87e33c4597a77563d15ba82c3f6f5d40c023116f50c515f3f69a36f474a7d9829907415f011ceb46c9def8f64e04946dbd525c5659"}, @hao={0xc9, 0x10, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @pad1, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}]}}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x67, 0x2, [], [@enc_lim={0x4, 0x1, 0x1ff}, @enc_lim={0x4, 0x1, 0x8}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @jumbo={0xc2, 0x4, 0x40}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x131}}, @hoplimit={{0x14, 0x29, 0x34, 0x7}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x100}}, @flowinfo={{0x14, 0x29, 0xb, 0xff}}, @flowinfo={{0x14, 0x29, 0xb, 0x81}}, @hopopts={{0x60, 0x29, 0x36, {0x29, 0x8, [], [@hao={0xc9, 0x10, @ipv4={[], [], @multicast1}}, @ra={0x5, 0x2, 0x1}, @enc_lim, @pad1, @pad1, @ra={0x5, 0x2, 0x2}, @hao={0xc9, 0x10, @local}, @hao={0xc9, 0x10, @local}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x0, 0x10, 0x3, 0x3, 0x0, [@local, @remote, @loopback, @mcast1, @rand_addr="4b07949054a1b4abe1f2e1793348ef03", @loopback, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1]}}}, @tclass={{0x14, 0x29, 0x43, 0x3f}}], 0x2a8}}, {{&(0x7f0000001d00)={0xa, 0x4e24, 0x1, @ipv4={[], [], @rand_addr=0x10001}, 0x3}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000001d40)="cf54ad28c840c0c90f6498d11df7fda3657e4b62295aa6e7db71507256b6f5a9fcb06eea0a56216cae8289341082c7887e4ac4b7aedd", 0x36}, {&(0x7f0000001d80)="2a7c7a37c6c4f7aeb892d0569969dc27f90bcae33a3ce83746a4b6e6f9b5eadba5bb8ecbde42f30db7f7e5f097c160ac07466e60b96b0e7dd983e9b74f920e9eb17a7efbf43a265883bd0d4f7fde84ca004eca34866fec1db93c1fb20b89e7ba7fccd476194fe4c7548597ed4ab910783295159cd2b93b28bc8807753788291e52582c43d94b62ae54305d817daddddb16e49e19f8dd3de32c7843c983a85d17f30e9fa6d44c7db8054268b146aad6d919fef027e39a149bd44d61d05d7e", 0xbe}, {&(0x7f0000001e40)="2f4db8172293279ddbb9367e7ba4bceb5ef32c8bca0d2121f89ec3c1f8e8a4c6e6b5be7626b069917b5be5", 0x2b}, {&(0x7f0000001e80)="79d8acbbc5ca35d6978e046e4221db463d3500fc5fdd6ad352062e00fc4684bfb38f8524a7773622376edca43fa75f7fd01d9342bf57e1166ad14ee616e716a131a484b3851ae3d761ca0a543c4a3d2f8444393b04ff88e8e09fab05e33a6419d096760645c033ee62d6cf192adccb8dfbed026553053c86226790e131b57deecdfaa085f086df115366ac62d2cc5752aeb75fc9ad5bd0485de63c3d48cb1860d5decedddc21ffcce4c701549bef5f87736a0b48d3c4bb7bd0387b12421b01730fa9355956c6a173e444bb78f5627dfa6ed58ec7b8ca7cfae9322240bf670a5f", 0xe0}, {&(0x7f0000001f80)="9841b47169d984dd94947c3b0199330ea9fac11c1faed5cdda90a43a2c3193c92c3babec9095244dfcb723bc9d671d1d094da67caa145de25713366a4a55cdb89dc81bc58aedc8823ad06d90098d49b47ba9e9ae0577e496a4e5ff706ee469efb03abcfb4694b6347841bccff1128216da6a7bc3df87d0b515aa5eb6ecb10e7949becc87", 0x84}, {&(0x7f0000002040)="565ae22d8a22434d11aecd0ab7e1a7f4a725b394b9f28607b8e59f8fed74cdc61e76dbe7a0589388896b63327aedc84b4c9cfa932d035af526bf83186a4d21e0cff38cdadab6114f5dcad21647584fa1d551d479732a88c1353fcf43b1d9350c582d1ecc02bcf2dc7dac72a5ab69c76adca9c3ae73f52c04ea2b997205a5b772399777489129b1be1ec8718d171fbd0ae15e11425917187dd127a2d7feff4b2718965d39", 0xa4}, {&(0x7f0000002100)="3f336f018728a495d88cfe4262f995b6660d45ece7ba187e61bfb3b591fa64", 0x1f}, {&(0x7f0000002140)="71b4ebaeec28c882b9b84b114cf5ec3ce10774f6cf276f835966", 0x1a}, {&(0x7f0000002180)="34ca1eae27606d64d81012196eb59c48c9bf3ddc", 0x14}, {&(0x7f00000021c0)="5a6d8c3ff83685a5f321b20bd826289fda0d62a553a067ec3db2c972b925042dee508399e6cc12138a101a49773c80a558451bad345ef188d2fd173c0f854609dcb8d39f89e637c3b24893302abf0b004b", 0x51}], 0xa}}, {{&(0x7f0000002300)={0xa, 0x4e20, 0x6, @mcast2, 0x81}, 0x1c, &(0x7f0000002740)=[{&(0x7f0000002340)="d341c5ee8ae39bbad0b793616d3252b6ffd073cdae761b0121ad8bcd97876aba628bf3af82638fa86707809cfbe9715afbe7bf5f7d4e71cacd8223c6a5ec5d53ce38c6395bb15fad12fb55988936a2fb0de951518161c05c676b452dc60f68e2a44aa1a27e1bbff06057fa1d5c2626548870065c1735f44cab80039537a22393a5a5f54913fea00a19a8fef75a5913f00288250cc93c2a520465e7c88a82204a66b74fe3522ea1cffac1da4fd3f4ebb38ca38f9d75c031707a8766451ba2d30aa4d3e6287fe63d80f7f3", 0xca}, {&(0x7f0000002440)="3337c73a0e7a93eef12de29b5413f2a68a492591ac6de849e79d2474c1c1dceff6471234ef4428c8e0b81336f85e3624ad41e8ad9ed5446e93e7928d76cf6fc6173280979a5f3bc97184f44d5841ffc4a0ad3f7f4a1c10c742a31e5b16d44b51aff1b8db435ae73b5c3e46bab6654a6e1230c9a99dbc1033f6c29b528fb76395e99d37", 0x83}, {&(0x7f0000002500)="f45727b41ca0ee79010a2ee20cc377c5fb1430d4b6896c5670c738150d9916843819c6ace8a21f76c28eea3e46129352656e598f0b6529522a380ea023deccbe8ba74d01f22a58dc6ef9e282b886da15234e2c35c0096a732cb4713d38c8c8760399e32806457edc4b04bfa2d8db55264855c1d27e6566c4484c8f99a3321456408e5dcf52b4c212aff2e4a19c9f4a20", 0x90}, {&(0x7f00000025c0)="8d76ac5a91f09746dca3931deb661fcf8c914527cc99031896211f979597c930ccf6c5006a185c29db30383038bc1180a772a3a8c046ab46bd8ac6b3489499bbf956f1659451850ba989f752e9a6f7ff055667ef47fe0b5cb03ca5a9290e152c4fe994420d08d57518daf8c859bc3ed3fd31b2dcb63fa8a1b371784eca1bd8f3e184d3334fe6345de5e1dc374474712f32f563143aedf831f377988dc6079ca96f13f022", 0xa4}, {&(0x7f0000002680)="0044392dd1f2cfb3df245d8d89eff81796626f5ba505193d06fa13ed7ff166a49bdd8fa1d82b97840e889d2b4f983a3c1c54e1836a6bf51e58d4895d409b39722b132b49e1b23d7e4a0d7dfe69fcfbea70233f48275e6a3e2f67e8fbb2ba6c0806d5a325c556eacf2cf791dc93221b73b790435be2013e94c09e86531f76a08defcb22c5ae340b57faa0467d2c4586ba2f337f031e59b7a34f019f65a473437ae30df79940463685c79d94", 0xab}], 0x5, &(0x7f00000027c0)=[@rthdr={{0x28, 0x29, 0x39, {0x33, 0x2, 0x3, 0x1, 0x0, [@rand_addr="e9d1f2eecd3f86e1f27932b5165dc579"]}}}, @rthdr={{0x48, 0x29, 0x39, {0x5e, 0x6, 0x2, 0x4, 0x0, [@local, @dev={0xfe, 0x80, [], 0x25}, @empty]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x6}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @flowinfo={{0x14, 0x29, 0xb, 0x3}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x1}}, @dstopts={{0x68, 0x29, 0x37, {0x0, 0x9, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x48, {0x100, 0x10, 0x7, 0x7, [0x8000, 0x100000000, 0x7, 0xfffffffffffffffe, 0x6, 0x101, 0x8, 0x4]}}]}}}], 0x138}}, {{&(0x7f0000002900)={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x8000}, 0x1c, &(0x7f0000002c40)=[{&(0x7f0000002940)="b73f229141", 0x5}, {&(0x7f0000002980)="4e8abe5c7e3ae8a51605ec00fc4fc0d68db0f0590cd2e69a22bdc7e4052f6b7b5f30c7a778ebf78acc297806ad4174921554d265935a5fe71473a1b661785365281c7fad42b9d348db133d4aef3cf5ef81b872c35722cb5b021a2668a1e3c2cf4f8c748e7cc2819a22bac405874c0bd65b904795f6b18b1e48f7980a3368c9f8c31465e7fe546c234f86b4d8957266b81f316a94b7159f3e0bbb6bb57d54366be74e268f78e4018a2eb3c4846cd85d429f9db7", 0xb3}, {&(0x7f0000002a40)="a620fac3a72d53a284952694264539150772502277f6ce514eb4597a6784d74bdb4570fa4e2826446fb89166c9c27abd", 0x30}, {&(0x7f0000002a80)="2bde329a6346ae2b68ea9ff7b26bfaffbb6be3fc9649abca6cfbefa71120f10cb2531011333dc54f2c196034aad2", 0x2e}, {&(0x7f0000002ac0)="a31750948afcf3e19274c377c704f2f6462525a168dda6735c11892a2975d5daa77770a93c5f0238941b8cf2c59d177b5b9d691ce55b6bfdc0a57299a4a375d2a519dd115869a711fbcda65960601ba1a17987188450be1aaf393db1cdd895c3014131ccd2c6058e104bb44f692f6d4996fdaea6ac43dbd00cfe28458bf2ebec1b5fddedad4287506ba1f9f3482cd32e3683de498b2cbe563453784ad7ef57", 0x9f}, {&(0x7f0000002b80)="77e60a1359fd623091c4f8f647614f50af9f1eda6f47df321dc3a994d03751540c0166d596f5df937d1e57925abe895b6087cf0da27a3684b6efbf731a1f55a888078ecb8bf557c28ad9d832707a325728e81b2a60975846db416f61e32e4d5577912fd24cf7cc20c807eb9ac678b1ad9910f4fd4e1dcf897d66fc84ce346eeff928cb8c8e18991badd04ac0842b4d4ec804dd47ea963a9f2240f77ddd390d9d748acf34e62a", 0xa6}], 0x6}}, {{0x0, 0x0, &(0x7f0000003140)=[{&(0x7f0000002cc0)="61d2a1699ee7e619986a07a08cf3831ee386a6a8f293e38186c22725343b99020dcaae83a65fe81ad8f4a4a513377da20ffff876020cd45f5b7e4eb7fb8d660628370a9cd3dd2efbf914c3c3c54e4b47f997d867a119dab832e5b115f9e4f9aa1c73c1f282bc65a4a19358e21ce240eedf6b83b87997e1efd42fdd868ae7f81b8410e6c672b98606008a96a81c5d624dc67407af97f3b75cc909ae69b779ee26dea3c281e64a2e68", 0xa8}, {&(0x7f0000002d80)="f230fad3f518a785f9ac7d41bf86", 0xe}, {&(0x7f0000002dc0)="e3b4bf835a251ba7c546894db47ba46ba34c5b9514a1d7f108c8856417e04a478da62bb0ad6608533fd7f6f578b790cd19ca4a7bef0f49e411afa8b3e685e1b14231042f30491ed1b24f1e60008b8de9b2c8f15a4b792236f39bdac8", 0x5c}, {&(0x7f0000002e40)="7f6791e57a6508ab4811d03a56dd974b514eaa1173aa843a57c0056221aef481966bb14ef9feac68145b5e78d11f", 0x2e}, {&(0x7f0000002e80)="5c9f0338ab42141bf53c8440f6c7bb1c24256aede8721ef0ebf2d7f5686c2262e3d279bdab5da58ec548c2f4b5ec47a84b4b508984dd1a2964bc73b2fbd35823117dd2e537e3eed474b541d772a28389f1493091844a53513bc4b10e901c82f840a7d15c60851aa98bfaa42bca7249d2ea274134456857251887ed899fb9fb55057884f7d4af311c0d9adc7e2c47f9c3c335a7191e70015fc1166a009a9c96390700c04a0556ef0fe10b62ec4c3a4169a64b3bc4ad473831ff3c0f400c2c612320a414337c86c0b000859c152c205395d44d8e6a0cf912322af1e9f898358a947bec601ae85401", 0xe7}, {&(0x7f0000002f80)="5e52f0f9451b9c0e2e3cc0f84d3e3507f0f95b4e16c18ee88f88079c21f3e38f44a32b5ee04b251748640a4dabb303db561cabfe67480fa7444d738f1b1184cf735db78f91569e7cd5878759e04cedad639be959925bdfc9ee5f897d531c36391ccf304a8b54b17783fb1c4180c1b1a2b03aeb356549d73c9129285cb1f56a157ce3f341327bdd3a52edd021779d66f19f45be235465b52a16209fc821d0", 0x9e}, {&(0x7f0000003040)="c2b97d3f853cfe940807bb76a4d694a0dd09c2f0162026836e8e261f99527872340949054eb3f6269fedc8d7d55a1073a4a45a2d72647941536c3341e4af40fc961d9d8845d8e0276f58982d86f689d25091d18cf7e230e3a30ce3ea1bfbaf5501d8e27d173aa69c0d81f0a741ab0a93d70980c75ee6e7", 0x77}, {&(0x7f00000030c0)="09dc5eeeddbbd67e3dff59f29218c0d2256dd44302ef452eb9489314177293de2d839f4fdea40129d97ecfd9f521a9551fd72ce2bf2651f503e1e001aff07f0cc1b1a05250cf128f6bf0fd", 0x4b}], 0x8, &(0x7f00000031c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x3ff}}], 0x18}}, {{&(0x7f0000003200)={0xa, 0x4e22, 0x96c3, @remote, 0x7}, 0x1c, &(0x7f00000033c0)=[{&(0x7f0000003240)="474d9de7410be45015a4154e57f7fd4a76af3de528e6543106cba0b105b49bfdb9f2858d30ac739511a051030fe4cbecf68fea59176b137f8c4ce16051b708b8e1775a5d038703508c4246f684528724087162cffe3b3e17ed2c189aa5ad86bcc4585a6c9dca9b4f18f38ebe5cd7fc1e8ab43b20d308fe978b94502d8a4a02130d43ab3266aff09d6e1c8517fbf0a26370ff894c0df6df124bea6e", 0x9b}, {&(0x7f0000003300)="3866843bdc9bfd1dc703e06120fd07c5954693d66e59df181c65824f1de0a2827e8cf160ae9039d73c37b36ef9bb3a1009fe56f3ebca4111164b3a1e7eef2fecb1785900e6a742492b61a52c7fe59cb6ca892de5743dbf51369bb16d58ff3b18bb7ce8e5615154528fa668f06231b38f9d09b659d16c5a9fc274e26c429223de7e572bc29deb49c4d0aec461aa69a0653d1851d528bfaaffdcbd206551c9860a010d6db7418d09525748e5d5", 0xac}], 0x2, &(0x7f0000003400)=[@tclass={{0x14, 0x29, 0x43, 0xae}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @hopopts={{0x150, 0x29, 0x36, {0x2c, 0x26, [], [@generic={0x5, 0x44, "fa616c53e143b0c54d4fdd941553e35f83198f9e308c5265dfb7942e8bcfc1b011c188a2b476b1f8d82833a79524a49ab939a3bdcf7b3e9bde6a3b465a99bfb29b3940be"}, @hao={0xc9, 0x10, @mcast2}, @calipso={0x7, 0x40, {0x6, 0xe, 0x1, 0xffffffff, [0x100, 0x1000, 0x8, 0x160c, 0x10001, 0x2, 0x0]}}, @hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @padn={0x1, 0x2, [0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x1000}, @generic={0x8, 0x68, "60fe1f11fe5c88eff60228772d0480f0e444817071cff7e8ff883440f6557c682437ca58535ce4bce1e33b9092ac95c655c36df283a3eb3f08cc14edba5b533b9ec16ed92c8d7130a90050d7cae7d0fdf007580579b547326ae3b57670b154fe9b704465486b1628"}, @pad1, @hao={0xc9, 0x10, @rand_addr="3890e99956767746bc9a58da8c003bc3"}]}}}], 0x180}}], 0x8, 0x40c0) set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r1 = openat(0xffffffffffffffff, &(0x7f0000001a00)='./file0\x00', 0x141240, 0x18) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x10001, 0x4) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:23:58 executing program 1: 09:23:58 executing program 4: 09:23:58 executing program 0: 09:23:58 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000100)=0x4, 0xe0) 09:23:58 executing program 5: 09:23:58 executing program 1: 09:23:59 executing program 4: 09:23:59 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:59 executing program 0: 09:23:59 executing program 5: 09:23:59 executing program 1: 09:23:59 executing program 4: 09:23:59 executing program 0: 09:23:59 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000000100)=0x4, 0xe0) 09:23:59 executing program 1: 09:23:59 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xfffffffffffffff8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:23:59 executing program 5: 09:23:59 executing program 4: 09:23:59 executing program 0: 09:23:59 executing program 5: 09:23:59 executing program 1: 09:23:59 executing program 0: 09:23:59 executing program 4: 09:23:59 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x4, 0xe0) 09:23:59 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfff, 0x800) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) finit_module(r0, &(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:23:59 executing program 5: 09:23:59 executing program 1: 09:24:00 executing program 0: 09:24:00 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x4, 0xe0) 09:24:00 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1020403) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) 09:24:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) ioctl$TIOCGLCKTRMIOS(r0, 0x800455cc, 0x0) 09:24:00 executing program 5: 09:24:00 executing program 0: 09:24:00 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x111400) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000100)=0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x404c0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x9, 0x4145, 0x6, 0x6, 0x1000, 0x3, 0x3, 0x200, 0x8, 0x9}, 0xb) ioctl$TUNSETFILTEREBPF(r4, 0x800454e1, &(0x7f0000000140)=r0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x118, r5, 0x800, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5574}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0xff}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xcb2d}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x200040c0}, 0x40800) 09:24:00 executing program 5: 09:24:00 executing program 1: 09:24:00 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000a2afe3)="b63db85e1e8d00a800000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c", 0x24) 09:24:00 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0x4, 0xe0) 09:24:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000e94000)=""/62, 0x3e}], 0x1) 09:24:00 executing program 5: socket$inet(0x15, 0x7fffc, 0x6) bind$inet(0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) creat(&(0x7f00000002c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x802, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 09:24:00 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:00 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0xac, 0x400) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x101) ftruncate(r0, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xfff, 0xaf7}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x10000, 0x9, 0x8000, 0x1f, 0x1, 0x9, 0x8, 0x80, r4}, 0x20) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x0, 0x4) 09:24:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 313.651612][T16144] input: syz1 as /devices/virtual/input/input5 [ 313.760852][T16152] input: syz1 as /devices/virtual/input/input6 09:24:00 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0xe0) 09:24:00 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:01 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:01 executing program 4: socket$inet(0x2, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000a2afe3)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) 09:24:01 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:01 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0xe0) 09:24:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getgroups(0x2, &(0x7f00000000c0)=[0xffffffffffffffff, 0xffffffffffffffff]) setfsgid(r1) 09:24:01 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fsetxattr$security_smack_transmute(r2, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:01 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:01 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="64c5"], 0x2) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="dc"], 0x1) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:24:01 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sched_setparam(0x0, &(0x7f0000000140)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000640)=ANY=[@ANYBLOB]) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000006c0), 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES64=0x0, @ANYPTR], @ANYRESDEC], 0x1c) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4008000}, 0x0) socket$packet(0x11, 0xfffffffffffffffe, 0x300) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res(&(0x7f00000001c0), 0x0, 0x95) r1 = syz_open_dev$media(&(0x7f0000000580)='/dev/media#\x00', 0x6, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x28, r2, 0x0, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}}, 0x20000804) r3 = openat$autofs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r4 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r4, &(0x7f0000a2afe3)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) recvmsg(0xffffffffffffffff, 0x0, 0x300) write$FUSE_GETXATTR(r3, &(0x7f0000000200)={0x18, 0x0, 0x5, {0x2}}, 0x18) 09:24:01 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0xe0) 09:24:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000014c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x10040, 0x9, 0x6, 0x0, 0x0, 0x7f, 0x1, 0x0, 0xe8a, 0x401, 0x123, 0x7, 0x0, 0x8, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x8, 0x5, @perf_config_ext={0x5, 0x4da5}, 0x0, 0x0, 0xbe6, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) close(0xffffffffffffffff) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 09:24:01 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:01 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) 09:24:01 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8000000000006, 0x0, 0x0, 0x50000}]}) r0 = creat(0x0, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) 09:24:02 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0xb8e) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000180)={0x3f, 0x80, 0x3, 0x4}) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3643fab9) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x82, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:02 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:02 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x0) 09:24:02 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/dev_mcast\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) 09:24:02 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) 09:24:02 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') socket$nl_route(0x10, 0x3, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 09:24:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x0, 0x805, 0x488, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$ion(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ion\x00', 0x44000, 0x0) 09:24:02 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 315.443248][T16493] cgroup: fork rejected by pids controller in /syz3 09:24:02 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x400) write$FUSE_OPEN(r3, &(0x7f0000000080)={0x20, 0xfffffffffffffff5, 0x7, {0x0, 0xa}}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:02 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/pid\x00') capset(&(0x7f00000005c0)={0x19980330}, &(0x7f0000000140)) setns(r0, 0x0) 09:24:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) 09:24:02 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:02 executing program 4: 09:24:02 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) read(r1, &(0x7f0000000040)=""/184, 0xb8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:03 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, 0x0, 0xe0) 09:24:03 executing program 4: 09:24:03 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:03 executing program 5: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000340)="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", 0x12c, 0x0, 0x0, 0x0) 09:24:03 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x80000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f0000000100)=0x14) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@loopback, 0x3f, 0xfffffffffffffffd, 0x4e21, 0x0, 0x2, 0x20, 0x20, 0xa7, r4, r5}, {0x7f, 0x412, 0x3, 0x7, 0x7fff, 0x3, 0x3, 0x7fff}, {0x163, 0x266a0000000000, 0x5bc, 0x1}, 0x400, 0x6e6bb7, 0x3, 0x1, 0x1, 0x2}, {{@in6=@remote, 0x4d5, 0x3f}, 0xa, @in6=@empty, 0x3506, 0x4, 0x1, 0x0, 0x7c72, 0x1, 0xce04}}, 0xe8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:03 executing program 4: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10}, 0xffffffed) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)) 09:24:03 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, 0x0) 09:24:03 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:03 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100), 0xe0) 09:24:03 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x84800) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000480)={0xa, 0x4, 0x3, 0x5}, 0xa) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xc0, 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f00000000c0)=0x7, 0x1) setsockopt$RDS_CONG_MONITOR(r4, 0x114, 0x6, &(0x7f0000000080)=0xfffffffffffffffe, 0x1) sendmsg$rds(r4, &(0x7f0000000440)={&(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000140)=""/89, 0x59}, {0xfffffffffffffffd}, {&(0x7f00000001c0)=""/243, 0xf3}, {&(0x7f00000002c0)}], 0x4, &(0x7f00000003c0)=[@rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000340)=""/53, 0x35}, &(0x7f0000000380), 0x22}}, @rdma_dest={0x18, 0x114, 0x2, {0x7fff, 0x7}}], 0x48}, 0x4000000) 09:24:03 executing program 5: r0 = socket$inet(0x2, 0x4000080000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000340)="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", 0x12c, 0x0, 0x0, 0x0) 09:24:03 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:03 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:03 executing program 2: set_mempolicy(0x4002, &(0x7f0000000000)=0x1, 0x80000000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) getgroups(0x5, &(0x7f0000000100)=[0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff]) ioctl$TUNSETGROUP(r2, 0x400454ce, r3) ioctl$KVM_SET_ONE_REG(r2, 0x4010aeac, &(0x7f0000000080)={0x7, 0x4d00000000000}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 09:24:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001700)={0x1, 0xcd, 0x8, 0x3}, 0x3c) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r0}, 0x2c) 09:24:03 executing program 0: 09:24:04 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:04 executing program 4: 09:24:04 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100), 0xe0) 09:24:04 executing program 0: 09:24:04 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x5, 0x40000) fcntl$notify(r0, 0x402, 0x9) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000080)={"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"}) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x4000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:24:04 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:04 executing program 5: 09:24:04 executing program 5: 09:24:04 executing program 0: 09:24:04 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:04 executing program 4: 09:24:04 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000b0f00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800020008000e0001000000000000000000000000000000df86f11181f0d0a073a58d10e0"], 0x38}}, 0x0) wait4(r2, &(0x7f0000000180), 0x8, &(0x7f00000001c0)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f00000000c0)={0x0, 0x2a, 0xf, 0xc, 0x9, 0xd66, 0x4, 0x27, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$SCSI_IOCTL_GET_PCI(r4, 0x5387, &(0x7f0000000100)) pipe2(&(0x7f0000000040), 0x80000) 09:24:04 executing program 5: 09:24:04 executing program 0: 09:24:04 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100), 0xe0) 09:24:04 executing program 1: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:04 executing program 5: 09:24:04 executing program 0: 09:24:04 executing program 4: 09:24:04 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x8012, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:05 executing program 5: 09:24:05 executing program 0: 09:24:05 executing program 4: 09:24:05 executing program 1: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:05 executing program 0: 09:24:05 executing program 5: 09:24:05 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100)=0x4, 0x0) 09:24:05 executing program 1: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:05 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x800000) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:05 executing program 4: 09:24:05 executing program 5: 09:24:05 executing program 0: 09:24:05 executing program 5: 09:24:05 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:05 executing program 4: 09:24:05 executing program 0: 09:24:05 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:05 executing program 5: 09:24:06 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100)=0x4, 0x0) 09:24:06 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:06 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000220007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000070000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 09:24:06 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) 09:24:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000a2afe3)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) 09:24:06 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x1, 0x6) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000002180)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f00000021c0)={{0x1, 0x800000000000}, 'port1\x00', 0x1, 0x4, 0xfffffffffffffff8, 0x9, 0x83b, 0x7, 0x200, 0x0, 0x7, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) preadv(r3, &(0x7f0000002140)=[{&(0x7f0000000040)=""/145, 0x91}, {&(0x7f0000000100)=""/55, 0x37}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/4096, 0x1000}], 0x4, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 319.108264][T17555] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:06 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7c2f65efd9477c3c1aaa1692619b48e85cf1d6ba1b9709370916b3a69f16efb59ece194b96974cedc74544268", 0x58) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 319.214229][T17555] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:24:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) listen(r0, 0x401) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)=0x0) process_vm_readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/177, 0xb1}, {&(0x7f0000000100)=""/109, 0x6d}], 0x2, &(0x7f0000000300)=[{&(0x7f0000000240)=""/130, 0x82}], 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000340), 0x4) 09:24:06 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 09:24:06 executing program 2: set_mempolicy(0x8003, &(0x7f0000000000)=0x7ff, 0x6) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, 0x0) 09:24:06 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:06 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r0, r1, &(0x7f0000000100)=0x4, 0x0) 09:24:06 executing program 5: ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x6b) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)="ac7f04809724c97a12d8d0dde40ccac46b1a1d983535bef44d83400b6afe8cf8efdece0333150ec509cbcf50fa864be1c8af8a943bc5a7e31bc40f6b8ff9acb2f1506757b6abdd6ce26f6f253ad9c8fe955c5185130a77a65657d08af8562a647e761e7692925b4277d77e") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r1 = gettid() write$cgroup_pid(r0, &(0x7f00000002c0)=r1, 0x12) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 09:24:06 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:06 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) write$binfmt_misc(r0, &(0x7f0000000180)={'syz0'}, 0x4) mknodat(r0, &(0x7f0000000000)='./bus\x00', 0x8001, 0x3f) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) fallocate(r2, 0xc8030000000000, 0x40000000, 0x10000101) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x0, 0x8, 0xf1a}, 0x2c) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) sendto$inet6(r3, &(0x7f0000000080)="4ad587f1f63c325d983fe75276fca361619afb60704ab7f9a9b40ad384e52e4474cc2e", 0x23, 0x0, 0x0, 0x0) fsync(r1) keyctl$set_reqkey_keyring(0xe, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000200)=0x6) renameat2(r4, &(0x7f0000000100)='./bus\x00', 0xffffffffffffffff, 0x0, 0x0) 09:24:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) open(0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 09:24:07 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:07 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000340), 0x4) 09:24:07 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000040)) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 09:24:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000a2afe3)="b63db85e1e8d009000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c", 0x24) 09:24:07 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:07 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 09:24:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:24:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:07 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:07 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='comm\x00\xc7\xff\x12\xf9z\xbc\x7fL\xd9\xb4\xed\xfe\xc6pK\x93pJ\x9e\x96\xe2\xf5\xf2\x14\xab\x06\xa7\xe2\x9dW\xbf\xd1\xe8\'\xc9e]C_\xbb\xf8L\v\xecr\xbdh1\x9b\xf2_\rG7\x9c\xd1%\x14\xc0Bf\f\xa3\x9bn\xe4D?MeO#\x12\x1a\xa4\x92\xe7m\xb0K\xd9:#\xff\xf8\xf0 \x86h\x03\xcd\x05;\x16~G\xb4\x0ez\xa2c\x81&\xe7\xd9\x10\x87\xf3\xe3\xad\xcc\f\x9e\x1d\x9e7\xf51,\xcc\v\x86\x1e\xaa~\x9e\xdf\xf8\x8e3\x1b\xa9\xdf=\xb3\\\xaf\xc41\v\xda\xf10I\x11\xb6\x84\x92\xdb;\x12\x00\x00\x00\x00\x00\x00\x00\x00\x18\x9a\xe3\x93Q\xfd9\x9c\xc4\x89\xe7\"\x02\xc8\xbf\xa4\x06|\xe1\xac\b\xda\xed\xe4\xc8\x06\x00\x00\x00\\') exit(0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='user.syz\x00', 0x0, 0x0) 09:24:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x8108551b, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f00000002c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = syz_open_dev$mouse(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$vsock_stream(r3, &(0x7f0000000100)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x80800) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x27c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:07 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:08 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f7582410c3af94fea5cd8762141e83e56dcbdbc8484f7", 0x2c) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) write$cgroup_pid(r0, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 09:24:08 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8000000000006, 0x0, 0x0, 0x50000}]}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) write$P9_RSYMLINK(r0, 0x0, 0x0) 09:24:08 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dc50005e0bcfe47bf070") r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000440)}}], 0x348, 0x0, &(0x7f0000001b00)={0x77359400}) 09:24:10 executing program 2: 09:24:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x802c550a, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:10 executing program 0: 09:24:10 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:10 executing program 5: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000a2afe3)="b63db85e1e8d020000000000003ef0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f00000000c0)=[{0x0}], 0x1) 09:24:10 executing program 4: 09:24:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x72, 0x0, 0x0) 09:24:10 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:10 executing program 2: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x6}, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) dup2(r0, r2) dup2(r2, r1) 09:24:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 09:24:10 executing program 5: 09:24:10 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f", 0x16) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:11 executing program 5: 09:24:11 executing program 2: 09:24:11 executing program 3: 09:24:11 executing program 4: 09:24:11 executing program 2: 09:24:11 executing program 5: 09:24:11 executing program 0: 09:24:11 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d325f7f", 0x16) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:11 executing program 3: 09:24:11 executing program 2: 09:24:11 executing program 4: 09:24:11 executing program 5: 09:24:11 executing program 2: 09:24:11 executing program 3: 09:24:11 executing program 4: 09:24:11 executing program 5: 09:24:11 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:11 executing program 0: 09:24:11 executing program 2: 09:24:11 executing program 3: 09:24:11 executing program 4: 09:24:11 executing program 5: 09:24:12 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:12 executing program 0: 09:24:12 executing program 3: 09:24:12 executing program 4: 09:24:12 executing program 5: 09:24:12 executing program 0: 09:24:12 executing program 2: 09:24:12 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:12 executing program 3: 09:24:12 executing program 5: 09:24:12 executing program 4: 09:24:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:12 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8000000000006, 0x0, 0x0, 0x50000}]}) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', 0x0, r0) 09:24:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, &(0x7f00000003c0)=""/170, 0x0, 0xaa}, 0x20) 09:24:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) 09:24:12 executing program 4: 09:24:12 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa3", 0xb) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:12 executing program 4: 09:24:12 executing program 3: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x2f}, &(0x7f0000000440)=0x8) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) dup2(r0, r2) dup2(r2, r1) 09:24:12 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa3", 0xb) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0xc4f, 0x0, 0x0, 0x108000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$cgroup_type(r0, &(0x7f0000000000)='threaded\xfc', 0x20000009) 09:24:13 executing program 5: ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x2f}, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000480)={0x0, 0x6}, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) dup2(r0, r2) dup2(r2, r1) 09:24:13 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000000)={{}, 'port0\x00'}) 09:24:13 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffff9c) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 09:24:13 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:13 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) [ 326.346647][T18891] usb usb3: usbfs: process 18891 (syz-executor.2) did not claim interface 0 before use 09:24:13 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa3", 0xb) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:13 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 09:24:13 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) 09:24:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) write$binfmt_elf64(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 326.578930][T18989] usb usb3: usbfs: process 18989 (syz-executor.2) did not claim interface 0 before use 09:24:13 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000007400)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[{0x10}], 0x10}}], 0x1, 0x0) 09:24:13 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000800)=ANY=[@ANYBLOB="1247"]) 09:24:13 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d0", 0x11) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 326.943440][T19143] usb usb3: usbfs: process 19143 (syz-executor.2) did not claim interface 0 before use 09:24:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000d52ff0)="010000000300060000071a80000001cc", 0x10) 09:24:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = memfd_create(&(0x7f0000000080)='.dM\xd3;\xe7\xf5\xcfe\xa6\x87\xb1\x1dm\x00\x00au\b\x00fs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x40002102101ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000500)='\xde\x93m') 09:24:14 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000ffd000/0x1000)=nil}) 09:24:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:14 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d0", 0x11) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 327.177670][T19174] device lo entered promiscuous mode [ 327.219196][T19172] device lo left promiscuous mode [ 327.257158][T19196] usb usb3: usbfs: process 19196 (syz-executor.2) did not claim interface 0 before use 09:24:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 09:24:14 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d0", 0x11) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:14 executing program 4: 09:24:14 executing program 2: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:14 executing program 3: syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) r0 = socket$inet(0x15, 0x0, 0x6) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) getuid() getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000003c0)=0xffffffffffffff51) creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000100), 0x4) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000000)=0x79) 09:24:14 executing program 0: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) io_setup(0xfffffffffffffff7, &(0x7f0000000000)) r0 = syz_open_dev$midi(0x0, 0x7fff, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000200)={0x0, 0x0, 0x80000001, [], 0x0}) 09:24:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 09:24:14 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:14 executing program 2: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:14 executing program 4: 09:24:15 executing program 5: 09:24:15 executing program 2: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:15 executing program 4: 09:24:15 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:15 executing program 0: 09:24:15 executing program 5: 09:24:15 executing program 3: 09:24:15 executing program 2: r0 = syz_open_dev$usb(0x0, 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:15 executing program 4: 09:24:15 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c", 0x12) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:15 executing program 0: 09:24:15 executing program 5: 09:24:15 executing program 4: 09:24:15 executing program 0: 09:24:15 executing program 2: r0 = syz_open_dev$usb(0x0, 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:15 executing program 3: 09:24:15 executing program 5: 09:24:15 executing program 0: 09:24:15 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c", 0x12) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:15 executing program 3: 09:24:15 executing program 5: 09:24:15 executing program 4: 09:24:15 executing program 2: r0 = syz_open_dev$usb(0x0, 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:16 executing program 0: 09:24:16 executing program 3: 09:24:16 executing program 5: 09:24:16 executing program 4: 09:24:16 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c", 0x12) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:16 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:16 executing program 0: 09:24:16 executing program 4: 09:24:16 executing program 5: 09:24:16 executing program 3: 09:24:16 executing program 4: 09:24:16 executing program 0: 09:24:16 executing program 5: 09:24:16 executing program 3: 09:24:16 executing program 4: 09:24:16 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:16 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d", 0x13) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:16 executing program 0: 09:24:16 executing program 5: 09:24:16 executing program 4: 09:24:16 executing program 3: 09:24:16 executing program 0: 09:24:16 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:17 executing program 5: 09:24:17 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d", 0x13) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:17 executing program 4: 09:24:17 executing program 3: 09:24:17 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:17 executing program 0: 09:24:17 executing program 5: 09:24:17 executing program 4: 09:24:17 executing program 3: 09:24:17 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d", 0x13) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:17 executing program 5: 09:24:17 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:17 executing program 4: 09:24:17 executing program 0: 09:24:17 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:17 executing program 3: 09:24:17 executing program 5: 09:24:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000840)="2e0000001e000503ed0080647e6394f20100d2000500fc3711157f480f00a4002700000002000000f88000f01700", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000003a40)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 09:24:17 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:17 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\xebQ\xee]S\x1e&\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e000000100000000000000000004000000000000000000000002000000000040100000038"], 0x37) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 09:24:17 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r1 = memfd_create(&(0x7f0000000040)='u', 0x0) r2 = dup(r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', &(0x7f00000001c0), 0x0, 0x1000) madvise(&(0x7f0000732000/0x4000)=nil, 0x4000, 0x13) 09:24:18 executing program 3: openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000080)=[{0x7, 0x4, 0x10000, 0x13, @time, {}, {0x34c3, 0xffffffffffffff80}, @raw8={"402dafdcab62a70d75480b85"}}], 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:18 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:18 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(0xffffffffffffffff, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:18 executing program 4: ioctl(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x195) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x4044081) writev(r2, 0x0, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64IPOUT\x00', &(0x7f0000000180)='sit0\x00', 0x5, 0x3) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000b40)={0x4, {{0x2, 0x0, @loopback}}}, 0x84) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000400)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x13, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) preadv(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000500)) 09:24:18 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:18 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100), 0x0) [ 331.433293][ T30] kauditd_printk_skb: 79 callbacks suppressed [ 331.433329][ T30] audit: type=1326 audit(1559726658.475:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19789 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0x50000 09:24:18 executing program 0: 09:24:18 executing program 2: syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x80085504, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}}) 09:24:18 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 331.596608][ T30] audit: type=1326 audit(1559726658.535:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19789 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 331.619112][ T30] audit: type=1326 audit(1559726658.545:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19789 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 331.641450][ T30] audit: type=1326 audit(1559726658.555:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19789 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 331.663723][ T30] audit: type=1326 audit(1559726658.555:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19789 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 331.686009][ T30] audit: type=1326 audit(1559726658.555:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19789 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 331.708403][ T30] audit: type=1326 audit(1559726658.555:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19789 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 331.730679][ T30] audit: type=1326 audit(1559726658.595:131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19789 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 331.753287][ T30] audit: type=1326 audit(1559726658.605:132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19789 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 [ 331.775655][ T30] audit: type=1326 audit(1559726658.615:133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=19789 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459279 code=0x50000 09:24:18 executing program 0: 09:24:19 executing program 5: 09:24:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, 0x0) 09:24:19 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:19 executing program 0: 09:24:19 executing program 3: 09:24:19 executing program 4: 09:24:19 executing program 3: 09:24:19 executing program 0: 09:24:19 executing program 4: 09:24:19 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:19 executing program 5: 09:24:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, 0x0) 09:24:19 executing program 4: 09:24:19 executing program 0: 09:24:19 executing program 3: 09:24:19 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:20 executing program 5: 09:24:20 executing program 0: 09:24:20 executing program 4: 09:24:20 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x80085504, 0x0) 09:24:20 executing program 3: 09:24:20 executing program 5: 09:24:20 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:20 executing program 4: 09:24:20 executing program 0: 09:24:20 executing program 5: 09:24:20 executing program 2: 09:24:20 executing program 3: 09:24:20 executing program 4: 09:24:20 executing program 0: 09:24:20 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:20 executing program 2: 09:24:20 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:20 executing program 5: 09:24:20 executing program 3: 09:24:20 executing program 0: 09:24:20 executing program 4: 09:24:20 executing program 2: 09:24:20 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:21 executing program 5: 09:24:21 executing program 4: 09:24:21 executing program 0: 09:24:21 executing program 3: 09:24:21 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:21 executing program 2: 09:24:21 executing program 3: 09:24:21 executing program 4: 09:24:21 executing program 5: 09:24:21 executing program 2: 09:24:21 executing program 0: 09:24:21 executing program 4: 09:24:21 executing program 5: 09:24:21 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:21 executing program 3: 09:24:21 executing program 2: 09:24:21 executing program 0: 09:24:21 executing program 4: 09:24:21 executing program 3: 09:24:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0xa00000000000, 0x0, 0x59515ec6}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:21 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\xfe\xff\xff\xff\x00'}, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:21 executing program 5: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) io_setup(0xfffffffffffffff7, &(0x7f0000000000)) r0 = syz_open_dev$midi(0x0, 0x7fff, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000340)={'filter\x00', 0x4}, 0x68) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000200)={0x0, 0x0, 0x80000001, [], 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x3, 0x0, 0x5}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'bcsh0\x00'}) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8, 0x800) r2 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r2) 09:24:21 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = epoll_create1(0x0) fchmod(r1, 0x0) 09:24:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/134) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000100)={@dev}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x3a8, 0x7a) 09:24:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0xa00000000000, 0x4, 0x0, 0x8}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:22 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 09:24:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) listen(r0, 0x1fff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240), 0x0) 09:24:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0xa00000000000, 0x0, 0x59515ec6}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:22 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:22 executing program 3: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1106, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x0, 0x0, 0x5}) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 09:24:22 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:22 executing program 5: pipe2(&(0x7f0000000000), 0x80800) 09:24:22 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:23 executing program 2: socketpair$tipc(0x1e, 0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/255, 0xff}], 0x1, &(0x7f0000000980)=""/101, 0x65}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) close(r0) 09:24:23 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x2f72cbb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) 09:24:23 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:23 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:24 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x04\x00;\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'/62, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r0, r1) 09:24:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0xfffffffffffffffd) fcntl$setstatus(r1, 0x4, 0x6100) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000180)={'NETMAP\x00\x00\x00\x00\x00\x00\x00\xf9\xff\xff\x00'}, &(0x7f00000001c0)=0xfffffffffffffec4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x8, 0x9, 0x7f, 0x81}, {0x9, 0xd2, 0x3f9f, 0x8000}]}, 0x10) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x10001) sendfile(r1, r2, 0x0, 0x800100000002) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") 09:24:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae49) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae47) 09:24:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000100)={[0x0, 0x0, 0x5000], 0x0, 0x20}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:24 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 09:24:24 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) mknod(0x0, 0x0, 0x0) fcntl$getown(r0, 0x9) 09:24:24 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) 09:24:24 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:24:24 executing program 4: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) io_setup(0xfffffffffffffff7, &(0x7f0000000000)) syz_open_dev$midi(0x0, 0x7fff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1106, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000200)={0x0, 0x0, 0x80000001, [], 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x3, 0x0, 0x5}) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) 09:24:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0xa00000000000, 0x4, 0x59515ec6}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:25 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc0405519, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:25 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(0x0, 0x0, 0x0) 09:24:25 executing program 4: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@can_newroute={0x1c, 0x18, 0x11, 0x0, 0x0, {}, [@CGW_MOD_UID={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000004) 09:24:25 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(0x0, 0x0, 0x0) 09:24:25 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x200, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) dup2(r1, r0) 09:24:25 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 09:24:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\xebQ\xee]S\x1e&\x00', 0x0) r2 = dup(r0) sendto$unix(r2, 0x0, 0x0, 0xee44a00565a01baa, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040000000000000000000000020000000000401000000380002bd8835c17f4acfce84561ce7b94f51adced1f24e323675106be7dea73a9a507d35579a24bc7947f4ab5ed8606aa2df299c05532c19bf6b4fa844a9ab8cf2b15822fa45bcc8987046577ffa5d649c07384dbe146f"], 0x8d) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) close(r0) 09:24:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000100)={[0x0, 0x0, 0x5000], 0x0, 0x20}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000005efff)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0xc3) ioctl$TCXONC(r0, 0x540a, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x6) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)) 09:24:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0xf0ffff00000002}]}}}]}, 0x3c}}, 0x0) 09:24:26 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') 09:24:26 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f00000000c0)="2f6525654f91f81e6e3aa348e3079fd1d06c4d32", 0x14) sendfile(r0, r0, &(0x7f0000000080), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mknod(0x0, 0x0, 0x0) 09:24:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, 0x0) 09:24:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:24:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000100)={[0x0, 0x0, 0x5000], 0x0, 0x20}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:26 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={0xc, 0x0, "a8bcf845"}, 0x0, 0x400) 09:24:26 executing program 4: openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) io_setup(0xfffffffffffffff7, &(0x7f0000000000)) syz_open_dev$midi(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1106, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x3, 0x0, 0x5}) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 09:24:26 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x04\x00;\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'/62, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000200)={{}, 'port1\x00'}) 09:24:26 executing program 0: 09:24:26 executing program 2: 09:24:26 executing program 5: 09:24:26 executing program 1: 09:24:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x22, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000008f0100000000000095000000000000008ece70e2956d07970975658a96ef2e35e969c910a00914fd8821a0692d71f7b4cc433bcf98d79d0abc5d8a7050995ee9b1053a1ac05b0ba93c2fefe86ddddd37461b5ddc237b78b31fef0fe8e513a8d9918667ee23361efb72d49ccca85b33246c859b146dd8b26f4324defbfc0b3b98b4ad8926d851ff8568660455cc6c142420ca99b3be8bd6f8744704ee594c71b7fb263942bd6fe8e210170e1853f06961493f718e68b12be3e86bc8bfc94b4035f56068ea5930831c5495c5b9112f5d44b67fb58a6b1c1572909f015d652a1f1623d854db078232bf0e0355869e73d3bd65aa4e3b83821b20913c1b9996bc7c65eae10bb290ed2497de8116"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 09:24:26 executing program 5: openat$random(0xffffffffffffff9c, 0x0, 0x28400, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) io_setup(0xfffffffffffffff7, 0x0) syz_open_dev$midi(0x0, 0x7fff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1106, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000200)={0x0, 0x0, 0x0, [], 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x3, 0x0, 0x5}) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 09:24:26 executing program 2: 09:24:27 executing program 0: 09:24:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, 0x0, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000100)={[0x0, 0x0, 0x5000], 0x0, 0x20}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:27 executing program 1: 09:24:27 executing program 2: 09:24:27 executing program 4: 09:24:27 executing program 0: 09:24:27 executing program 5: openat$random(0xffffffffffffff9c, 0x0, 0x28400, 0x0) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) io_setup(0xfffffffffffffff7, 0x0) syz_open_dev$midi(0x0, 0x7fff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) setitimer(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1106, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6]}}) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000200)={0x0, 0x0, 0x0, [], 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x2800]}, @empty={[0x0, 0x0, 0x0, 0x4000000000000]}, @loopback, 0x3, 0x0, 0x5}) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 09:24:27 executing program 1: 09:24:27 executing program 0: 09:24:27 executing program 2: 09:24:27 executing program 4: 09:24:27 executing program 1: 09:24:27 executing program 0: 09:24:27 executing program 0: 09:24:27 executing program 2: 09:24:27 executing program 4: 09:24:27 executing program 3: 09:24:27 executing program 1: 09:24:27 executing program 5: 09:24:28 executing program 0: 09:24:28 executing program 4: 09:24:28 executing program 2: 09:24:28 executing program 1: 09:24:28 executing program 5: 09:24:28 executing program 3: 09:24:28 executing program 0: 09:24:28 executing program 2: 09:24:28 executing program 5: 09:24:28 executing program 4: 09:24:28 executing program 1: 09:24:28 executing program 0: 09:24:28 executing program 2: 09:24:28 executing program 5: 09:24:28 executing program 3: 09:24:28 executing program 1: 09:24:28 executing program 4: 09:24:28 executing program 2: 09:24:28 executing program 0: 09:24:28 executing program 5: 09:24:28 executing program 3: 09:24:28 executing program 4: 09:24:28 executing program 2: 09:24:28 executing program 1: 09:24:28 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="d11bbc00ffff000077"], 0x0, 0x9}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000015000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000140)=0xc) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:24:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000280)) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 09:24:29 executing program 3: 09:24:29 executing program 4: 09:24:29 executing program 2: 09:24:29 executing program 1: 09:24:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) socket$caif_stream(0x25, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:24:29 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = inotify_init() dup3(r0, r1, 0x0) 09:24:29 executing program 2: r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x6, 0x0, 0x0) 09:24:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000380)) 09:24:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0xfffffffffffffffc, r2, 0x1, 0x0, 0x6, @remote}, 0x14) 09:24:29 executing program 2: shmget(0x2, 0x3000, 0x7c001720, &(0x7f0000ffc000/0x3000)=nil) 09:24:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1, 0x0, 0x1d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='oom_score_adj\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 09:24:29 executing program 5: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) get_thread_area(&(0x7f0000000200)={0x0, 0x20001000, 0x400, 0x7, 0x5, 0x6, 0x1000, 0x8e8, 0x7, 0x6}) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:24:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x7fcd4637321df99c, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) get_thread_area(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:24:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 342.753992][T21482] bridge0: port 1(bridge_slave_0) entered disabled state 09:24:29 executing program 0: r0 = creat(0x0, 0x100) unshare(0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000580)='./file0\x00') 09:24:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 09:24:30 executing program 4: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000100)=""/4096) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x1) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) fchown(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x100}, {r1, 0x20}], 0x2, &(0x7f0000001100), &(0x7f0000001140)={0x4}, 0x8) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 09:24:30 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x201000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:24:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0fae"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:24:30 executing program 5: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:24:30 executing program 3: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 09:24:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="87"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.334581][T21816] ptrace attach of "/root/syz-executor.2"[21815] was attempted by "/root/syz-executor.2"[21816] [ 343.396513][T21817] ================================================================== [ 343.404651][T21817] BUG: KMSAN: kernel-infoleak in __kvm_write_guest_page+0x2cb/0x420 [ 343.412761][T21817] CPU: 1 PID: 21817 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 343.420322][T21817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.430400][T21817] Call Trace: [ 343.433735][T21817] dump_stack+0x191/0x1f0 [ 343.438116][T21817] kmsan_report+0x130/0x2a0 09:24:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x12, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0xa]}, 0x2c) [ 343.442670][T21817] kmsan_internal_check_memory+0x974/0xa80 [ 343.448514][T21817] ? do_vfs_ioctl+0xea8/0x2c50 [ 343.453309][T21817] ? __se_sys_ioctl+0x1da/0x270 [ 343.458180][T21817] ? __x64_sys_ioctl+0x4a/0x70 [ 343.462970][T21817] ? do_syscall_64+0xbc/0xf0 [ 343.467603][T21817] kmsan_copy_to_user+0xa9/0xb0 [ 343.472478][T21817] __kvm_write_guest_page+0x2cb/0x420 [ 343.477894][T21817] kvm_vcpu_write_guest_page+0x5f8/0x630 [ 343.483588][T21817] kvm_vcpu_write_guest+0x1e0/0x360 [ 343.488846][T21817] emulator_write_std+0x391/0x4d0 [ 343.493929][T21817] ? kvm_read_guest_phys_system+0x100/0x100 [ 343.499857][T21817] em_fxsave+0x7c8/0x850 [ 343.504210][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.510123][T21817] ? check_svme+0x220/0x220 [ 343.514642][T21817] x86_emulate_insn+0x1ffd/0xa800 [ 343.519717][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.525642][T21817] x86_emulate_instruction+0x101b/0x7180 [ 343.531289][T21817] ? tdp_page_fault+0xcfa/0x1740 [ 343.536286][T21817] kvm_mmu_page_fault+0xce4/0x2950 [ 343.541429][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.547373][T21817] ? vmx_vcpu_run+0x44d3/0x4b50 [ 343.552256][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.558181][T21817] handle_ept_violation+0x478/0x4e0 [ 343.563408][T21817] ? handle_desc+0x110/0x110 [ 343.568016][T21817] vmx_handle_exit+0x1280/0x20c0 [ 343.572979][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.578910][T21817] kvm_arch_vcpu_ioctl_run+0x9cbf/0x10920 [ 343.584806][T21817] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 343.590989][T21817] ? update_load_avg+0x1a3f/0x2320 [ 343.596160][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.602113][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.608045][T21817] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 343.614167][T21817] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 343.620272][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.626197][T21817] ? put_pid+0xc3/0x1c0 [ 343.630367][T21817] ? get_task_pid+0xdc/0x180 [ 343.634990][T21817] kvm_vcpu_ioctl+0x10ab/0x1d10 [ 343.639886][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.645810][T21817] ? kvm_vm_release+0x90/0x90 [ 343.650500][T21817] do_vfs_ioctl+0xea8/0x2c50 [ 343.655135][T21817] ? security_file_ioctl+0x1bd/0x200 [ 343.660446][T21817] __se_sys_ioctl+0x1da/0x270 [ 343.665157][T21817] __x64_sys_ioctl+0x4a/0x70 [ 343.669767][T21817] do_syscall_64+0xbc/0xf0 [ 343.674205][T21817] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 343.680103][T21817] RIP: 0033:0x459279 [ 343.684010][T21817] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.703627][T21817] RSP: 002b:00007fbadf370c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 343.712059][T21817] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 343.720131][T21817] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 343.728124][T21817] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 343.736105][T21817] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbadf3716d4 [ 343.744429][T21817] R13: 00000000004c235a R14: 00000000004d5050 R15: 00000000ffffffff [ 343.752434][T21817] [ 343.754771][T21817] Local variable description: ----fx_state@em_fxsave [ 343.761441][T21817] Variable was created at: [ 343.765868][T21817] em_fxsave+0x5c/0x850 [ 343.770034][T21817] x86_emulate_insn+0x1ffd/0xa800 [ 343.775067][T21817] [ 343.777399][T21817] Bytes 8-159 of 160 are uninitialized [ 343.782854][T21817] Memory access of size 160 starts at ffff88801383ee00 [ 343.789702][T21817] Data copied to user address 0000000020000000 [ 343.795848][T21817] ================================================================== [ 343.803904][T21817] Disabling lock debugging due to kernel taint [ 343.810071][T21817] Kernel panic - not syncing: panic_on_warn set ... [ 343.816843][T21817] CPU: 1 PID: 21817 Comm: syz-executor.1 Tainted: G B 5.1.0+ #1 [ 343.825768][T21817] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.835821][T21817] Call Trace: [ 343.839134][T21817] dump_stack+0x191/0x1f0 [ 343.843553][T21817] panic+0x3ca/0xafe [ 343.847514][T21817] kmsan_report+0x298/0x2a0 [ 343.852043][T21817] kmsan_internal_check_memory+0x974/0xa80 [ 343.857858][T21817] ? do_vfs_ioctl+0xea8/0x2c50 [ 343.862625][T21817] ? __se_sys_ioctl+0x1da/0x270 [ 343.867478][T21817] ? __x64_sys_ioctl+0x4a/0x70 [ 343.872272][T21817] ? do_syscall_64+0xbc/0xf0 [ 343.876894][T21817] kmsan_copy_to_user+0xa9/0xb0 [ 343.881759][T21817] __kvm_write_guest_page+0x2cb/0x420 [ 343.887201][T21817] kvm_vcpu_write_guest_page+0x5f8/0x630 [ 343.892869][T21817] kvm_vcpu_write_guest+0x1e0/0x360 [ 343.898102][T21817] emulator_write_std+0x391/0x4d0 [ 343.903162][T21817] ? kvm_read_guest_phys_system+0x100/0x100 [ 343.909061][T21817] em_fxsave+0x7c8/0x850 [ 343.913401][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.919310][T21817] ? check_svme+0x220/0x220 [ 343.923826][T21817] x86_emulate_insn+0x1ffd/0xa800 [ 343.928899][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.934820][T21817] x86_emulate_instruction+0x101b/0x7180 [ 343.940465][T21817] ? tdp_page_fault+0xcfa/0x1740 [ 343.945456][T21817] kvm_mmu_page_fault+0xce4/0x2950 [ 343.950593][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.956526][T21817] ? vmx_vcpu_run+0x44d3/0x4b50 [ 343.961403][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.967326][T21817] handle_ept_violation+0x478/0x4e0 [ 343.972547][T21817] ? handle_desc+0x110/0x110 [ 343.977147][T21817] vmx_handle_exit+0x1280/0x20c0 [ 343.982100][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 343.988030][T21817] kvm_arch_vcpu_ioctl_run+0x9cbf/0x10920 [ 343.993923][T21817] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 344.000005][T21817] ? update_load_avg+0x1a3f/0x2320 [ 344.005161][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 344.011077][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 344.016997][T21817] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 344.023106][T21817] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 344.029202][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 344.035108][T21817] ? put_pid+0xc3/0x1c0 [ 344.039278][T21817] ? get_task_pid+0xdc/0x180 [ 344.043892][T21817] kvm_vcpu_ioctl+0x10ab/0x1d10 [ 344.048785][T21817] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 344.054701][T21817] ? kvm_vm_release+0x90/0x90 [ 344.059388][T21817] do_vfs_ioctl+0xea8/0x2c50 [ 344.064274][T21817] ? security_file_ioctl+0x1bd/0x200 [ 344.069586][T21817] __se_sys_ioctl+0x1da/0x270 [ 344.074296][T21817] __x64_sys_ioctl+0x4a/0x70 [ 344.078900][T21817] do_syscall_64+0xbc/0xf0 [ 344.083440][T21817] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.089344][T21817] RIP: 0033:0x459279 [ 344.093259][T21817] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 344.112875][T21817] RSP: 002b:00007fbadf370c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 344.121409][T21817] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 344.129409][T21817] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 344.137410][T21817] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 344.145410][T21817] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbadf3716d4 [ 344.153404][T21817] R13: 00000000004c235a R14: 00000000004d5050 R15: 00000000ffffffff [ 344.162464][T21817] Kernel Offset: disabled [ 344.166806][T21817] Rebooting in 86400 seconds..