ATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="2a00000000000000010000402000000000000000000000000800000000000000"]) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r5, 0x408c5333, &(0x7f0000000140)={0x200, 0x1, 0x1, 'queue0\x00', 0xfff}) 21:18:08 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x83, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={r4, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x398, r5, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x16}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x110, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x373fb2bed2785834}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x4}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x4}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x4}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x5c, 0x2, 0x0, 0x1, [{0x4}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x158, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xe}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x398}, 0x1, 0x0, 0x0, 0x4}, 0x4000041) tkill(r0, 0x1000000000015) 21:18:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f00000000c0), &(0x7f0000000100)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x81, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7}], 0x1c) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x4c880}, 0x84) 21:18:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x1000007fffffff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000b40)={{0x0, 0x0, 0x0, 0x2000000}}, 0x4, &(0x7f0000000080)="1550086b44b488c780de512e06e4360e283e7ba0b08a5d9db2ade223653ac8c5de1a39af8e27769708e1883a70f20d80bf6068ef4a9e43307df4d04d5c27d75e829680c7ab982c2f720367649232"}}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x2) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000280)={0x1, r4}) r5 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x9, 0x208240) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c0002a0050001000000000000000000d161b7fdf2054255c91ef31034e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe800000000000000000da00000000bb14000400fe8000000000000000fd0000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500e30000000000050001000000000008000340000000b80800024000000000080002400000007c080002400000000008000240000000"], 0xf8}}, 0x0) bind(r6, &(0x7f00000002c0)=@phonet={0x23, 0x2, 0xaf, 0x4}, 0x80) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000100)=""/45) [ 1470.224268][ T3551] __nla_validate_parse: 40 callbacks suppressed [ 1470.224300][ T3551] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1470.240505][ T3551] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1470.250066][ T3551] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1470.259688][ T3551] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1470.280519][ T3562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1470.290139][ T3562] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1470.299706][ T3562] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1470.305322][ T3561] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1470.309230][ T3562] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1470.333355][ T3561] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 21:18:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x30, 0x0, 0x1, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x200, 0x1, 0x7ff, 0x1}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24000800}, 0x40810) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x80400, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x29) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r2 = socket$inet6(0xa, 0x80003, 0x29) ioctl(r2, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fcntl$lock(r3, 0x5, &(0x7f0000000100)={0x0, 0x0, 0x8001}) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000100)={0x6f, 0x4, &(0x7f00000005c0)}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r4, 0x0, r5) r6 = dup3(0xffffffffffffffff, r4, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x82, &(0x7f0000000500)=ANY=[@ANYRES32=r9, @ANYBLOB="00007b3d006f72989126d4e4958212f2faf3c62e64ccbb3ec54a4e4e22237166f6c88d4c1e9fbb2f38698b3c67229c1046d3057c31c62e29344f77fba199ca0e072d71b6b39260f01ad8b2730a2d72b224a6ca8ae642931f2fcd27e62164856cf399c62d2ec417b2d0edafcc68520bfe300ab4dd7ec6479c3aa162432ced9f4250efbeac67d261841a56795b15f0686ede2685d851356410161276cdf95731bd76af9de565197cf47809c6d63c6cfa5bc6223e"], &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000003c0)={r9, 0x4c, &(0x7f0000000340)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e22, 0x7fff, @remote, 0x1420e6e1}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e22, @rand_addr=0x1000}]}, &(0x7f0000000400)=0x10) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r12 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r11, 0x4008af21, &(0x7f0000000280)={0x1, r12}) ioctl$KVM_SET_LAPIC(r11, 0x4400ae8f, &(0x7f00000009c0)={"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"}) r13 = socket$packet(0x11, 0x3, 0x300) fcntl$dupfd(r10, 0x0, r13) dup3(0xffffffffffffffff, r10, 0x0) r14 = socket$inet6_sctp(0xa, 0x5, 0x84) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r14, 0x84, 0x82, &(0x7f00000000c0)=ANY=[@ANYRES32=r16, @ANYBLOB="98a2c039"], &(0x7f0000000300)=0x8) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) 21:18:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0xcc70f7c46e283195, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_BROADCAST={0xc}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x1, 0x8, 0x201, 0x0, 0x0, {0xc, 0x0, 0x8}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x96}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4080044}, 0x44000) 21:18:08 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000001500)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r3) sched_rr_get_interval(r2, &(0x7f0000000040)) fcntl$lock(r3, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r2}) tkill(r2, 0x25) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r4+10000000}}, 0x0) tkill(r0, 0x1000000000015) 21:18:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000100)=0x1) write$tun(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100000b000000000000f200000001001522439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00ff000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x4) 21:18:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x40000001, 0x0, 0x2, 0x0, 0x8}]}) 21:18:09 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r3, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESDEC=r2, @ANYRES64]], 0x2}, 0x1, 0x0, 0x0, 0x20004004}, 0x40088c0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r4+10000000}}, 0x0) tkill(r0, 0x1000000000015) 21:18:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:18:09 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000080)={0x3, "6d9dcdd6cd18930378b55c7631f2fc2c9f1fdf11620aed1f38c401157ee73d6a", 0x2, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x7, &(0x7f00000001c0), 0x4) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = dup2(r0, r3) dup3(r7, r2, 0x0) r8 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0xc85043) ioctl$PERF_EVENT_IOC_RESET(r8, 0x2403, 0x4) 21:18:09 executing program 5: r0 = getpid() r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r2 = dup(r1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x1f, 0x4, 0x1f, 0x80, 0x0, 0x1, 0x20, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_config_ext={0x2, 0x80000000}, 0x220a0, 0x81, 0x7f, 0x4, 0xfffffffffffffff9, 0x1000, 0x1}, r4, 0xd, 0xffffffffffffffff, 0x2) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x83, &(0x7f0000000000)={r9}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000004c0)={r9, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$TIOCSCTTY(r6, 0x540e, 0x6) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r12 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r12, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_opts(r12, 0x0, 0x0, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000400)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f0000000000)={r11}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r11, @in={{0x2, 0x4e24, @loopback}}}, &(0x7f0000000140)=0x84) 21:18:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000100)=0x1d) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="2a00000000000000010000400000000000000000000000000800000000000000ddf1c292f6a09195427a24993aaf82051de3a77c2413fed82be9eda7d96f478450f7a1edd5cfdc22789b8f4545bca8dc99f6e6ba0fc8e62c099eeb339f5df2bd5047c48aa1f0815726235f"]) 21:18:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x200, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f00000001c0)={0x0, 0x1, 0xffff, 0x401, 'syz1\x00', 0x6}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000280)={0x1, r4}) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r4, 0xc058565d, &(0x7f0000000100)={0x1ff, 0x5, 0x4, 0x4, 0x2, {r5, r6/1000+30000}, {0x5, 0x1, 0x0, 0x4, 0x0, 0x0, "4c849175"}, 0x800, 0x1, @planes=&(0x7f0000000080)={0x800, 0x65, @mem_offset=0x5, 0x9}, 0x44d, 0x0, r0}) ioctl$BLKFRASET(r7, 0x1264, &(0x7f0000000180)=0x3) 21:18:09 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r6, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES64=r2, @ANYRESDEC=r3, @ANYRES64, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYRES32, @ANYRES64=r0, @ANYRESDEC=r4, @ANYRESOCT=r0, @ANYBLOB], @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESOCT=r1, @ANYRESDEC=r0, @ANYBLOB="32fc0dcb4467638c6ae686f96fb7ef5dcce0f1ffd9d71440c02c5c06b04f27c1977220bae6a8e8dcae9132", @ANYRESHEX=0x0, @ANYRESOCT=r1, @ANYRES32=r0], @ANYRES64=r5, @ANYBLOB="9cc079d705e98f14553242a5915e8612e817440c8a6d2df47b74e8d7c538237952c5bde9a5bf61b847bc76140cf1f311082248437bdb35f7a561db8ca746ff98e0c98f132739604a4876569001fd658a5743c9ad418a780375ef03ea33b122b95cc4c2c1607de0e18573f01a1623c8d67095447ef45f7cc259dc1e3179cc6a7764593926ab5dbf70ee3d0f3f75218aff9f87c13579c4084171a0e946e4", @ANYRESHEX=r6]], 0x4) 21:18:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:18:10 executing program 3: io_setup(0x7, &(0x7f0000000280)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c0800024000057665ddb13ab9"], 0xf8}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x1, 'bond_slave_0\x00', {}, 0x3}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180), 0x0, 0xfffffffffffffffe) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r5 = add_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000001580)="93b1e5ffb52c0ff0fabebd205e61c7f00ff8699b81479bc0cab686d5a468565cc2d84db927100b0583f79eec9d07f134798a3203051168ac59e5a33b6027507a39e0d399e701c042c0e4028c40d49db9f6a437a53ee9a506c7e3295d7a2acddca623495444d7d941632cccd6d98c39cb11e49f11a80f7f62b116716dbc236162420757500eba10f74f519ca9cf9cbb0506e7371f544c0cf03c61c5785da16f6a8e58e6d7b3bbb620583c4bbb", 0xac, 0xfffffffffffffffe) r6 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r6, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$dh_compute(0x17, &(0x7f00000003c0)={r3, r5, r6}, &(0x7f0000001640)=""/239, 0xef, &(0x7f0000001780)={&(0x7f0000000400)={'sha256\x00'}, &(0x7f0000001740)}) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$link(0x8, r3, r4) r7 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x3, &(0x7f0000000480)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) write(0xffffffffffffffff, &(0x7f0000000580)="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", 0x1000) epoll_wait(r8, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x3) 21:18:10 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x0, 0x2, 0x301, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_MASTER={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x9b}}]}, @CTA_EXPECT_CLASS={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x804}, 0x8000) tkill(r0, 0x1000000000015) [ 1472.310045][ T3945] encrypted_key: insufficient parameters specified [ 1472.336878][ T3945] encrypted_key: insufficient parameters specified 21:18:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x400000, 0x0) write$P9_RSTAT(r3, &(0x7f0000000180)={0x6a, 0x7d, 0x1, {0x0, 0x63, 0x2, 0x400, {0x10, 0x0, 0x6}, 0x10010000, 0xfffffffd, 0x9, 0x6, 0x9, '/dev/kvm\x00', 0x13, ']vboxnet0vboxnet0}\x00', 0xb, 'system++)](', 0x9, '/dev/kvm\x00'}}, 0x6a) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000280)={0x1, r7}) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000200)={0x20, 0x8, 0x4, 0x2000, 0x6, {}, {0x3, 0x0, 0x1, 0x8, 0x0, 0x9, "95231c35"}, 0x80, 0x1, @offset=0x65b8e13b, 0xb917, 0x0, r2}) r9 = socket(0x10, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000400)={0x10000, 0x3000}) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r9, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x82008000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r10, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xfffa, 0x42}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r8, 0x84, 0x6, &(0x7f0000000300)={r11, @in6={{0xa, 0x4e24, 0x0, @local, 0x3b99}}}, &(0x7f00000003c0)=0x84) read$FUSE(r4, 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$TIOCMBIC(r4, 0x5417, &(0x7f0000000080)=0x2) [ 1472.555778][ T3943] encrypted_key: insufficient parameters specified [ 1472.591500][ T3945] encrypted_key: insufficient parameters specified 21:18:10 executing program 0: r0 = getpid() pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) recvfrom$unix(r1, &(0x7f0000000480)=""/108, 0x6c, 0x102, &(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x8, 0x80000, 0xff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_FPEXC(0xc, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f0000000080)=0x60a, 0x4) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe0000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c0800024000000000080002408322f1d7de1c8e13f2626e607b476a45c002a4c90b0e4144c9240ca964efc654afc56f9213cb41b4afa9cac8d7037c01d09729e4c1d09fffa5db2a381d1d6333ed94"], 0xf8}}, 0x0) recvmmsg(r3, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r5+10000000}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r6, 0x4008af21, &(0x7f0000000280)={0x1, r7}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'netdevsim0\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPP(r4, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, r8, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="80a690dad602"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0x3}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="ab79e799aad3"}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x41}}]}, 0x58}, 0x1, 0x0, 0x0, 0x8044}, 0x8001) getpeername$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) tkill(r0, 0x1000000000015) 21:18:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:18:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="2a00000000000000010000400000000000000000000000080000000000000000"]) 21:18:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:18:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) syncfs(r3) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) 21:18:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 21:18:12 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r2, 0x541e, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/4096}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000100)=0x1) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r6, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r7, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r8, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) write$tun(r0, &(0x7f0000001540)=ANY=[@ANYBLOB="030000000000800000006058ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c0000000400000000000000", @ANYPTR=&(0x7f0000001340)=ANY=[@ANYPTR=&(0x7f00000012c0)=ANY=[@ANYRES16, @ANYRES64=r4], @ANYPTR=&(0x7f0000001300)=ANY=[@ANYRESDEC, @ANYBLOB, @ANYPTR64, @ANYRES16, @ANYRES64=r5, @ANYRESDEC=r6], @ANYRESDEC=r2, @ANYRES64=r7, @ANYBLOB="785190fafe37bd1b4ceafe5808c56bbd6516da77f83423cd4485bcff815c1e7e0495227e34febf3ae4db2767b1c0a42e14940843e956bf4bda053e4a746fd85aec03bab49f29838ddbd9fc6489580b97e18f05aabe4720dafffcdc8d75854974ef51c04a08e7f6c3a7c400a39c72c6e14cd9de2c4eacad0600d927eaf3ce0b67fa0e6a7c0546eb1b16420e9792357a36237bdafa3bbca81237066eb7db0c221e4cc3af5da5872d95730d1e436d4ca078678e3d", @ANYRES64=r8, @ANYBLOB="0ba483a931d20350dee596eca1879d6378c5c017f07d0d66019d171e752a5e82f17dbd49b9a1747224d03b8b5a0df501ea5328350e0f4ee4d3b6318dd3b61aa601fc00d1cf9c2b9ee4d7d99c38eea588dc9e24182402d2be881209efc99c2f6abde16615f45fd601913ddf05a248c5e4b3d96e8e186be15c6b8f66ad4e5bd2c45d57ce2d8f289de8bd55e4a1b04b0831de07f11c856beb4ab6ec71ce7d7f4dcf4183e3637a693ba17ec8c96ffc79f3c3fde987ad8c0365995bd4b006cdddb4b5accfb92f4471a45e7572da2bf8f6ae002297826eb3cec9bae588be6258cd976cd9a7d42a4e336b529c", @ANYRES64=r2, @ANYRESOCT], @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x4) 21:18:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 21:18:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x1, r3}) ioctl$BINDER_SET_MAX_THREADS(r3, 0x40046205, &(0x7f0000000080)=0x6b000000) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="2a0000000000000001000040325cde4d021113ab000000000800000000000000"]) 21:18:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) 21:18:12 executing program 5: r0 = getpid() pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TIOCGICOUNT(r1, 0x545d, 0x0) r2 = socket$inet(0x2, 0x6, 0x2) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r6, r4) statx(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x7ff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0xffffffffffffffff, r4, r7}, 0xc) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r8, 0x0, 0x0) ioctl$PPPIOCSMRRU(r8, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$VT_GETMODE(r8, 0x5601, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000080)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r10 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="040025bd7000fbdbdf2502000000080004bc5810e200fc7815e000000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$PERF_EVENT_IOC_DISABLE(r9, 0x2401, 0xb7b0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r9, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x34, r10, 0x20, 0xcc1d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xa85e9001117e4d9d}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008894}, 0x40400c4) sendmsg$NLBL_MGMT_C_LISTALL(r8, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="200025bd7000bc0100250307000000000000008000000000000000000000000800ac14143f682a0ec9b6e9ac7e21d133aa979c7fd9bc65"], 0x30}}, 0x80) 21:18:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000280)={0x1, r4}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000280)={0x1, r6}) ioctl$FIONREAD(r6, 0x541b, &(0x7f0000000000)) getsockopt$packet_buf(r4, 0x107, 0x16, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f00000010c0)=ANY=[@ANYBLOB="2a0000000300000001ee004001000000000000000000000008200000a45dd800008004"]) 21:18:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000080)={0x4}) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) 21:18:14 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f00000038c0)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES64=r0, @ANYRES32=r1, @ANYRESOCT=r1, @ANYRESDEC=r2, @ANYBLOB="b393406beb3062bacae2ad51eed6535e69b40a3e593243b5c788a94f58bb4fa2d322334848748322345224b001a0f66b69802d17430d79807014f3fad62bae09d47d9bdd4faf7f637157c4c3a4e0f39f78a3cd02195a61563bf681"]], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r3+10000000}}, 0x0) tkill(r0, 0x1000000000015) 21:18:14 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) socketpair(0x5, 0x1, 0x2, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(r6, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001480)='SEG6\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000", @ANYRES16=r7, @ANYBLOB="8f3a0050a13376f8c10000000000"], 0x14}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, r7, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffff}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x799]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004800}, 0x80) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x3567) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$PPPIOCSMRRU(r9, 0x4004743b, &(0x7f0000000100)=0x1) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r11 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r10, 0x4008af21, &(0x7f0000000280)={0x1, r11}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xffd7) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) r14 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r14, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r13, 0x84, 0x83, &(0x7f0000000000)={r15}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r12, 0x84, 0x1, &(0x7f00000004c0)={r15, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$FUSE_DEV_IOC_CLONE(r12, 0x8004e500, &(0x7f0000000100)=r0) splice(r0, 0x0, r5, 0x0, 0x10003, 0xe) 21:18:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6, 0x4000) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)={r3, 0x8, 0x4, [0x4, 0x6, 0x800, 0x6000]}, &(0x7f00000001c0)=0x10) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRESOCT=r1, @ANYRES32, @ANYBLOB="801500010000f200000000000000000000000700"], 0x4) 21:18:14 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = semget$private(0x0, 0x2, 0x1) semctl$SEM_STAT_ANY(r3, 0x1, 0x14, &(0x7f0000000280)=""/249) nanosleep(&(0x7f0000000000)={r1, r2+10000000}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_create(0x7, &(0x7f0000000440)={0x0, 0xb, 0x2, @thr={&(0x7f0000000140)="e5bd8c6d5605f7e83e35cf8831cfbe58abd96949351b39e119ce86d486301047212d2af565b667376a76b276f15770c325824d", &(0x7f0000000380)="b2a8e153443c037f1a9b147d22f64e3b8e83f6a85543da1a49d631aebffe5ca876a4f8d526c70428c4c9ac414a14cd963b00f0e35437d68072257ff521ca5fd7f760f2086a9db3ede4f94d9a6ef224591c7f356c87f9d8c1ed"}}, &(0x7f0000000400)=0x0) timer_settime(r6, 0x0, &(0x7f0000000240)={{}, {r4, r5+10000000}}, 0x0) tkill(r0, 0x1000000000015) r7 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x80, 0x0) write$cgroup_pid(r7, &(0x7f0000000200)=r0, 0x12) 21:18:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 21:18:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x20, 0x7, 0x80, 0x0, 0x800, 0x2, 0x3, 0x0, 0x82, 0x40, 0x3d8, 0x7ff, 0x0, 0x38, 0x1, 0x80, 0x0, 0x1}, [{0x1, 0x9, 0x1, 0x101, 0x2, 0x2, 0x1, 0x6}, {0x5, 0x800, 0x80, 0x0, 0x3, 0x4, 0x0, 0x8}], "b4c5c98bac66f1f5e4d842efa720e24777b18bb6a57e8fb103a6e6e2f8e74af719fa432cf3d832a59caa5d4f7d2afba72c5aa29d66eb4005f466f21f0525cc47918bebedf65d87484a2ce924cd3da125f2afa40a2747a752f4375bd643a0c4a6b31a09407efa81b1891372bae14a0ce01aaee35f74fcef21cb00b82bb08b"}, 0x12e) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f0000000000)={r7}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000004c0)={r7, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) connect$phonet_pipe(r4, &(0x7f00000000c0)={0x23, 0x2b, 0x8, 0x4}, 0x10) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$int_out(r3, 0x1, &(0x7f0000000000)) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x24}}, 0x0) 21:18:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) dup3(0xffffffffffffffff, r3, 0x0) 21:18:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:14 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff800000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000180)={0x7, 0x81, 0x6, 0x8000, 0x16, "418c2c0a3e3f8854c9dd9a0e064d86cd862dc8"}) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f0000000000)={r7}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000004c0)={r7, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r8, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x1000000, 0x8, {}, {0x5, 0x8, 0xfa, 0x7f, 0x0, 0x7f, "e25e1c5d"}, 0x7f, 0x3, @planes=&(0x7f0000000000)={0x5, 0x7ea6d96f, @userptr=0x7ff, 0x80000000}, 0x3, 0x0, r8}) ioctl$RTC_VL_READ(r9, 0x80047013, &(0x7f0000000140)) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r10, 0x0) 21:18:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x9e0000, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a63, 0xfffffffb, [], @ptr=0x101}}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x1, r3}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, r2}}, 0x18) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:15 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2b1c02, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000000080)={0x6, 0x0, {0x0, 0x2, 0x8, 0x0, 0x80000001}, 0x81}) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r3+10000000}}, 0x0) r4 = open(&(0x7f0000000140)='./file0\x00', 0x10000, 0x4) ioctl$VT_RELDISP(r4, 0x5605) tkill(r0, 0x1000000000015) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000280)={0x1, r6}) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000280)={0xf000000, 0xbaf, 0x9, r1, 0x0, &(0x7f0000000200)={0x9b0903, 0x9, [], @p_u8=&(0x7f0000000180)=0x8}}) ioctl$PPPIOCCONNECT(r7, 0x4004743a, &(0x7f00000002c0)=0x2) 21:18:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x6e) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000140)=0xfffffffd) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f0000000000)={r5}, &(0x7f00000000c0)=0x1c9) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r7, 0x0, 0x0) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r8, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000002c0)={0x5, 0x4, 0x4, 0x80000000, 0x7347, {}, {0x3, 0x2, 0x9, 0x6, 0x1, 0x2, "cb440305"}, 0x2, 0x3, @fd, 0x20, 0x0, r8}) bind$netlink(r9, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbff, 0x8}, 0xc) ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000100)=0x1) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000200)={r6, 0xdbc, 0xd, 0x10000201, 0x5, 0x10000003}, &(0x7f0000000500)=0x14) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f00000001c0)={0x5, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0]}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r11 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r10, 0x4008af21, &(0x7f0000000280)={0x1, r11}) ioctl$VFIO_GET_API_VERSION(r10, 0x3b64) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="0a000000000000000100003f4987cb07221a7416a3c039e640000000000000000000000000000043d586e599d6c6768100000000000006"]) [ 1477.507031][ T4871] __nla_validate_parse: 42 callbacks suppressed [ 1477.507062][ T4871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1477.523267][ T4871] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1477.532936][ T4871] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1477.542466][ T4871] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1477.690986][ T4869] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1477.734735][ T4878] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1477.744424][ T4878] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1477.754088][ T4878] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1477.763548][ T4878] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:18:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1478.217444][ T4969] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 21:18:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r8, r6) r9 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r12, r10) r13 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r16, r14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000340)=0xe8) r18 = getuid() r19 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r19, 0x0, 0x0) ioctl$PPPIOCSMRRU(r19, 0x4004743b, &(0x7f0000000100)=0x1) getsockopt$inet_IP_IPSEC_POLICY(r19, 0x0, 0x10, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000000480)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r22, r22) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000580)={{}, {0x1, 0x6}, [{0x2, 0x4, r4}, {0x2, 0x3, r2}, {0x2, 0x4, r8}, {0x2, 0x0, r10}, {0x2, 0x0, r14}, {0x2, 0x1, r17}, {0x2, 0x6, r18}, {0x2, 0x7, r20}], {0x4, 0x5}, [{0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x4, r21}, {0x8, 0x6, r22}], {}, {0x20, 0x2}}, 0x7c, 0x2) 21:18:17 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000380)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000001380)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) recvmmsg(r3, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r4+10000000}}, 0x0) tkill(r0, 0x1000000000015) 21:18:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x40, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x3, 0x0) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f00000001c0)=0x20000) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR, @ANYRES16=r2, @ANYRESHEX=r1, @ANYRESHEX=r3, @ANYRESDEC=r0], @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x4) 21:18:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1479.366180][ T4999] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1479.375795][ T4999] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 21:18:17 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x83, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={r4, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2e56d61719922bebfcc21c2fea464c03e6c89fae20fc2f681369b98dc8dc3b17133dc46c044980db8eaf103c22b89cefbbf3d6f05019f5d4651f7bfa5a236480037006c1e12b210ae4c5a8f3ae68cd53131ff43e9a3e6ce3e50bdf37da5f", @ANYRES16=r5, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x8044}, 0x1) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x100, r5, 0xc01, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x40}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8dd}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x55}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xa}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x1}, 0x800) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) tkill(r0, 0x1000000000015) 21:18:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:17 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe0000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c0800024000000000080002408322f1d7de1c8e13f2626e607b476a45c002a4c90b0e4144c9240ca964efc654afc56f9213cb41b4afa9cac8d7037c01d09729e4c1d09fffa5db2a381d1d6333ed94"], 0xf8}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) timer_create(0x4, &(0x7f0000000000)={0x0, 0x2, 0x1, @thr={&(0x7f0000000380)="60a3f17843f028022ea4b83618f69c25f35ef5907b4a6bf219d9239d979d00ee9f8722c463d7fff9029a36ed9782db57ed834d51b61ed56f713c58ac64657fa6e580cbd11624d59354350f6b77505277ec33f873b5fe9718e43b4eef2e245ad25d2c5eb33e5f2721ac0a9c907aba6373b1675dbe2257761c48f6b4993caddff4a9516f8c9215ecf278a59c55b02a", &(0x7f0000000440)="9ee61dd0a0ac952853c60fc988377d1db205335272e9f301cd209b3903440af35499fa49afa002cbd9aaa6361e91471bacb144735c0f24c8e42c6c7f883bcc5bcf894802e60e394e829de1dc9885d3a311fb2260320b66406059e01be39633bc95989f00d68ab7d15a85731fa076a6a7e9751277c11e88a327a7a431bfefcf3d7dc9445a1cfc1271f8fade2615c6d425c3dd4208d634c512236bfd577e442e19d72800576b6f557f61130ee153621b8504aadc"}}, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000200)) timer_settime(r2, 0x1, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000015) 21:18:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000580)={0x9, 0x100000001, 0x80000001, 0x4, 0x8, 0x1}) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r3, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$update(0x2, r3, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x4000000000000000) r5 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x82c3, 0x20c442) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000000080)={{0x6, 0x2, 0x40000000, 0xfffffffb, 'syz1\x00', 0x7}, 0x0, [0x9, 0xe828, 0x7, 0x4, 0x9, 0x5, 0xcf6f, 0x2, 0x5, 0x5, 0x7fff, 0x1, 0x9, 0x738, 0x80000001, 0x386e9eff, 0xdcd, 0x4, 0x9, 0x1, 0x2, 0x0, 0xffff, 0x9, 0x1000000000, 0x4, 0x3f, 0xb1, 0x1a8a, 0x20, 0x10000, 0x403, 0x1, 0x1, 0x1e, 0xfffffffffffffff7, 0x7, 0x6, 0x2, 0x1, 0x1, 0x6, 0x80000000, 0x26336707, 0x9, 0x1, 0x6, 0x7fff, 0x1, 0x7, 0x6, 0xff, 0xcb2, 0x424c, 0x2, 0x84, 0x0, 0xc6, 0x8001, 0xff, 0x6, 0x9, 0x0, 0x5, 0x8, 0x800, 0x0, 0x800, 0x1f, 0x2, 0x10001, 0x0, 0x9, 0x2589, 0x81f7, 0x3ff, 0x5, 0x80, 0x100000000, 0x20, 0x3, 0xfffffffffffffffa, 0xff, 0x2, 0x2, 0x9, 0x5, 0x4, 0x84c7, 0x3, 0x7, 0x1, 0x9, 0x7, 0xa, 0x100000001, 0x401, 0x10000, 0x1, 0x1000, 0x6, 0x9, 0x0, 0xffff, 0xecb6, 0x0, 0x7, 0xfff, 0x1fffffffe0, 0x8, 0x7b, 0x7, 0xfffffffffffff816, 0x31, 0x0, 0x18, 0x3fd3, 0x0, 0x7, 0x1, 0x2, 0x10000, 0x8, 0x0, 0x1, 0x20, 0x80000000, 0x8]}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r6, 0x4008af21, &(0x7f0000000280)={0x1, r7}) ioctl$TCXONC(r7, 0x540a, 0x3) ioctl$KVM_SET_CPUID(r4, 0x4188aea7, &(0x7f0000000000)=ANY=[]) sync_file_range(r4, 0x90ee, 0x46be, 0x3) 21:18:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:18 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) memfd_create(&(0x7f0000000080)='*bdevppp1]\x00', 0x4) timer_create(0x0, &(0x7f0000000300)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f0000000000)={r5}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000004c0)={r5, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x6, 0x1, 0x40, 0x3, 0x0, 0x6, 0x8000, 0x4, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x10000, 0x8}, 0x22019, 0x7, 0x7, 0x3, 0xffff, 0x80000000, 0x4}, 0xffffffffffffffff, 0x2, r2, 0x0) timer_settime(r1, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}}, 0x0) timer_delete(r1) tkill(r0, 0x1000000000015) 21:18:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r2, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000080)=""/29, &(0x7f00000000c0)=0x1d) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000200)={'bond_slave_0\x00', {0x2, 0x4e24, @multicast1}}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) prctl$PR_SET_FP_MODE(0x2d, 0x2) r6 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r6, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$get_security(0x11, r6, &(0x7f0000000100)=""/23, 0x17) 21:18:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={r1}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) socketpair(0x6, 0x6, 0xd2, &(0x7f0000000080)={0xffffffffffffffff}) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) 21:18:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x400, 0x103000) ioctl$sock_bt_hidp_HIDPCONNDEL(r2, 0x400448c9, &(0x7f00000000c0)={@any, 0x3}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x350080, 0x0) ioctl$PERF_EVENT_IOC_RESET(r6, 0x2403, 0x0) syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r7, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r8, 0x80084504, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, "9bc21a9b3d29afbbb844b2ac72cf73836cf621debc6adf7f6f2871719f2c9acf"}) r9 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r9, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$KVM_SET_CPUID(r3, 0x4188aea7, &(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYRES32, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES64=r8, @ANYRES32=r9], @ANYBLOB="c869d77a0c0f449d472f5e37dc4eb82ffddb8f7c6ec3e36bc1f1ca16c3cd21ffccd2dcb52281a3d9adbc6ea79686fcc2a23dd37200bf9e", @ANYRES64, @ANYRESHEX], @ANYRES16=r0, @ANYRES16=r7], @ANYBLOB="b2607f458c4b7d1e0bc08746a72ccfa3231762803021baef6b6ea8925a64a7a7cba90e1d3a239d62543cb7f3c5b0dbbba8a2797642d636697b33d55faf62631b954539ed26c2d6161315b7283723c73afed0b77cc75c258841a6be378f1e6cd8f022ec44c0a59fc361c0d5c1f35e39cce1eeafc97ac79ad03c50", @ANYRESHEX=r2, @ANYBLOB="f1121726154a0510eebaa69d7f3182e11b0d1b1e9e79628c72f9eee52cb09ee1a2d061ccff19a0653daf01cc729793aaad280e9220a16debaab20ec9dcf182de69f99bffa149a73ab59ee344108a138235341790028e37f03ce9bc93cdc0e2485a9d"]) 21:18:20 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x8400) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xffffffffffffffff) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="2a00000000000000010007000000000000000000000000000800000000000180"]) 21:18:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x220420, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000100)=0x14) 21:18:21 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:21 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x5, 0x29) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f0000000000)={r7}, &(0x7f00000000c0)=0x1c9) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r8, &(0x7f0000000480)=ANY=[], 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x83, &(0x7f0000000000)={r11}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000004c0)={r11, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r14 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x280000, 0x0) ioctl$VIDIOC_DQBUF(r8, 0xc0585611, &(0x7f00000005c0)={0xe0c, 0xa, 0x4, 0x40, 0x1f, {r12, r13/1000+30000}, {0x3, 0x2, 0x1f, 0x40, 0x1, 0x66}, 0x3, 0x4, @planes=&(0x7f0000000580)={0x9, 0x5, @fd=r14, 0x2}, 0x9}) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000004c0)={r7, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000002c0)={0xa00000, 0x6, 0x42f, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x9b090f, 0x1, [], @string=&(0x7f0000000200)=0x81}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r16, &(0x7f0000000140)=ANY=[], 0xffd7) r17 = socket$inet6_sctp(0xa, 0x5, 0x84) r18 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r18, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r17, 0x84, 0x83, &(0x7f0000000000)={r19}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r16, 0x84, 0x1, &(0x7f00000004c0)={r19, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000640)=ANY=[@ANYRES32=r19, @ANYBLOB="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"], &(0x7f0000000200)=0x95) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r15, 0x84, 0x6, &(0x7f0000000380)={r19, @in6={{0xa, 0x4e23, 0x80000000, @local, 0x2}}}, &(0x7f0000000440)=0x84) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r3+10000000}}, 0x0) tkill(r0, 0x1000000000015) [ 1483.150097][ T5594] __nla_validate_parse: 22 callbacks suppressed [ 1483.150129][ T5594] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1483.166182][ T5594] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1483.175725][ T5594] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1483.185284][ T5594] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1483.300310][ T5594] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1483.309929][ T5594] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1483.319591][ T5594] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1483.329169][ T5594] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1483.558145][ T5594] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1483.568076][ T5594] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 21:18:22 executing program 5: r0 = getpid() r1 = socket(0x10, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000100)=0x1) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r5 = signalfd4(r4, &(0x7f0000000200)={[0xfff]}, 0x8, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r2, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r6, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x6f3, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x2}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:18:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) fcntl$getown(r1, 0x9) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={r6, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000080)={0x0, "adb3db811a927acb714f651f1be4bfc3e5f1d55af926f698a46ba54633906024", 0x1, 0x1, 0x10001, 0x800, 0x1, 0x1, 0xffffffff, 0x5}) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4188aea7, &(0x7f0000000140)=ANY=[@ANYBLOB="2a0000000000000001005c814261ac2cecee15db9527415d00400000000000000000000000000800000000000000c40baf9c58a1f1d7b2326350d7a934c9d1c905c185e1fa7c9670925f3fe837207ecb0225afa97afc536e19049cf41d20debd5a034ac712884681df36e6b3590b2918d26ec4aa31e7bb53ab418c59468c029d4dea270a24696608fed9555e9bea0917858427c4c4e91216c5075212f38a89c8bb9e59f5d59181fc0134e03dd02a711f3e400665"]) 21:18:22 executing program 0: r0 = getpid() timer_create(0x2, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000540)="aa1acc89a4374c76c3617d91cfc65039ad6c632d5184841b2eb2b7597d99e0ef9399f342f4ec465df151c6ecf1c986645b9b89e6f40f29cbc09d84149ab92d58ea6abb84a764fe5d06dea64ed222cf4fe1abeb3d56b19772d33cb963049c9edad2fb4acde5c6df89bc8f9c58fe3c9b62809161b805698d5b24bbca58792d9c399733f548f5421f187a040a1fea65402c78bc9d73c39596a24628349fd7500bba4fd370dbcbd26a45eb0a9204fc8c82568ebe6baaa48979a9fd026353bd068c55e93f08bad74766b77bd3ee4fdcfd3de236778ce84e784103f5122d2ff47fba29a161d25abac50ddf2e0f", &(0x7f0000000640)="f15ae2eea8ed297df60322e656ab8bcda2eb681d39c6ad09feceddfceda745f41517c45568b07ad6f440cc9c5b8365a99fbb0db4110ffa7027f75d3904ad0fdf5b8e563239026c878d6f654790c967ea0551d1ef039212c9b6b31e14e02ea6729dbaa4b1cd8ea3120dc01f5d22c98378ee28f0d4dc58d2cad63fa93db16b567d4133999bad84720ea5cb4dc759e857f2aa94e386f0498a49c139a227e5a3d78777284b0353b9d523f564fc4b1dd15a651740a42593f7fa4e17f09d07fe245c71a96788964642e1d5e3a17b6e9599c376017066a99a44ef16eb7439fadd9268a1"}}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000000)=0x5) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x1000000000015) socket(0x28, 0x3, 0x7f) 21:18:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'bridge0\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000080)="1809aad90c2ab3aa9d15e8a24019096b0bb97079dd37d2fe70fafbc7dffd39a0e1ccd4439e31f2bd7fa05f86d607843f55727ee35d02522816f9f9e00af7075f323265a0a5e9c01079db9b38b12785abbf5028204789807565204708cd8ed0a227c0edefd9d5b83c6fe6b681a0eec64d7d5c43ca0a8502cc7eebf5e75d545885da780fd31de8e658bfadaa4e647a9ee5cdb89fcef163ba", 0x97}, {&(0x7f0000000140)="66f34725ec7fa6e43bc2de527c4610f1023343ff0ff9ba8f56cd101c86048466eeb1e030f7cb6c55b55eeb1659c69f8f315889f9e86bbbf13062da480398d4afde17888f7369d28ab206d980b0a999dd58c7c658b3644626d0df1a4b7d539ad71f06be0d677484f6c58e59b1a6941ef6bf559e51fa9d9d6093d0efef8d1f958ef016ec59f8e6fec2d652086a448a4b79683433237be31fadd8e7e9bac4ef8942da69094d66ca74", 0xa7}, {&(0x7f0000000200)="125caed8cf74e3132cbca502ce", 0xd}, {&(0x7f0000000240)="3ecfdc14248776b97b3cb8d2b39adc9e7a2ce371dbe50b8c3a64f8f6497abe771194b7b683d959d2ebe5ef8f1e0d7b2b07df354f991e885ea00335defaa2ec31819cc6b5e95508d142f4be614f1a4cd78fa6bff9d1799c5708960cfcc00f82d76acf4b9a4c19143a8dad79c709f6e2c2411625086a22", 0x76}, {&(0x7f0000000300)="008895465ab11a9b6500f38f56c35b6a6acb74bfb9fca7077f25a12e3e5a978a0b13fbd879de12971f45396661125dbc11db19078e6a1d9b3134a0e437f442ee1b888ee7a9a8e31c1d5182f8cc58e1c8f1d72bcd42baaa16091756a30f674ce72c89f0731b41d7fcfb99c74c18d9851c85bafea4e98ef2fd5916ee893fbca698d21e60", 0x83}, {&(0x7f00000003c0)="79a999a1f2797a2a0d29b7", 0xb}], 0x6, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)) 21:18:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:23 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001a80)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000001b80)=0xe8) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000002e00)=0x0, &(0x7f0000002e40)=0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000002f00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002ec0)={&(0x7f0000002e80)={0x3c, r6, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfffff65a}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8040) timer_settime(r3, 0x0, &(0x7f0000000080)={{0x77359400}, {r4, r5+10000000}}, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000340)={0x4, 0x3, 0x95f, 0xf155}, 0x10) tkill(r2, 0x1000000000015) 21:18:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="2a00070000000000010000400000000f00000000000000000800000000000000"]) 21:18:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYPTR, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x4) 21:18:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:25 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x16180) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000140)={0x8, 0x0, [{0x40000001, 0xa8ff, 0x0, 0x0, 0x8}, {0x2, 0x2, 0xfff, 0x17, 0x3}, {0x0, 0x401, 0x5, 0x3, 0x80000005}, {0x4, 0x5, 0x4, 0x8, 0x9}, {0x4, 0x9, 0x3f, 0x400058, 0xffff}, {0x18, 0x100, 0x9, 0x3, 0x3f}, {0xc0000001, 0x1, 0x1f, 0xffffff7f, 0x38d}, {0xa, 0x4, 0xc2e8, 0x21, 0x101}]}) 21:18:25 executing program 5: r0 = getpid() getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) syslog(0x9, &(0x7f0000000280)=""/194, 0xc2) tkill(r0, 0x1000000000015) 21:18:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:25 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe0000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c0800024000000000080002408322f1d7de1c8e13f2626e607b476a45c002a4c90b0e4144c9240ca964efc654afc56f92feca41b4afa9cac8d7037c01d09729e4c1d09fffa5db2a381d1d6333ed94abfa3d90b4"], 0x1}}, 0x4000010) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ptrace(0x10, r0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r3+10000000}}, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) r5 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1000, 0x82000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000280)={&(0x7f0000fef000/0xf000)=nil, 0xf000}, &(0x7f00000002c0)=0x10) ioctl$PPPIOCSMRRU(r4, 0x4004743b, &(0x7f0000000100)=0x1) r6 = socket(0x10, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r7, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x100, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) tkill(r0, 0x1000000000015) 21:18:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:25 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x800, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0x1}}, 0x94) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f00000003c0)={0x1, 0x10000, {0x54, 0x92d8, 0x4, {0x1000, 0xe5}, {0x1, 0x7ff}, @ramp={0x9, 0x9, {0x32c2, 0x3, 0x81, 0x1}}}, {0x54, 0x2, 0xff, {0x3ff, 0x8001}, {0x8001, 0x80}, @period={0x59, 0x0, 0x54ad, 0x8, 0x1f, {0x3, 0x1, 0x101, 0x5}, 0x3, &(0x7f0000000380)=[0x2, 0x64f, 0x0]}}}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) getsockname$netlink(r6, &(0x7f0000000100), &(0x7f0000000240)=0xc) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffd7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x83, &(0x7f0000000000)={r9}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000004c0)={r9, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) accept4$packet(r5, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14, 0x1c00) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000002a40)={'batadv0\x00', r10}) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000040)={r2, 0x5}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r11 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r11, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c040000000000000000008d", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:26 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000100)=0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x83, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={r4, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000700)={r4, 0x8d, "333de4993bae5a549a3d24eb3b00286b9698f6bda3c4bd4c2897f5b12cb2f9939b1a3fd90c17009451efc50ef3f7cf66872ab26225ffcd3452f58ed9427ad0e4dc9825c8ebcccda876967543045d062c3e4003b7264d74888f20521386616da2086c4277475dcbb3c89bb20a7328cbc0a322246e30f84c4398929f5ca645ecb4e6868d5614d7edda5847d1826e"}, &(0x7f0000000200)=0x95) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={r4, @in6={{0xa, 0x4e21, 0x0, @local, 0x9}}, [0x9, 0xf8bd, 0x1, 0x5, 0x100000000, 0x6, 0x6, 0x1, 0x45, 0x8, 0xffff, 0xf49, 0x0, 0x100, 0x6]}, &(0x7f0000000180)=0x100) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r7, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="2a0000000000000001000040000000000000000000cf88cc36410ce82a910000"]) syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x4, 0x42800) [ 1487.967206][ T6204] Unknown ioctl 1074021320 21:18:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:26 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) tkill(r0, 0x1000000000015) 21:18:26 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000080)={r2, 0x3}) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r3+10000000}}, 0x0) tkill(r0, 0x1000000000015) 21:18:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1488.574818][ T6326] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1488.583393][ T6326] __nla_validate_parse: 22 callbacks suppressed [ 1488.583424][ T6326] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1488.599298][ T6326] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1488.608830][ T6326] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1488.618871][ T6326] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:18:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00Zb\x00'/32]) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000100)=0x1) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000100)=0x14, 0x80000) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_deladdr={0x5c, 0x15, 0x4, 0x70bd2b, 0x25dfdbfd, {0xa, 0x80, 0x14, 0xfe, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x3, 0x7, 0x4}}, @IFA_CACHEINFO={0x14, 0x6, {0x4, 0x7, 0x6, 0xe4f}}, @IFA_FLAGS={0x8, 0x8, 0x6d4}, @IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40c0}, 0x20004000) [ 1488.689954][ T6204] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1488.699774][ T6204] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1488.709387][ T6204] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1488.718856][ T6204] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1488.845267][ T6329] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1488.853631][ T6329] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1488.863207][ T6329] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1488.877773][ T6204] Unknown ioctl 1074021320 21:18:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:18:27 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x1000000000015) 21:18:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000000)={0x3}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="03000000000080000100000000000000e35d2841d1a3b84fb4ae6e00073a00a7ce13a8b1ac8b9a0da06c016341ab3fc50496f8f8f557ff0200000000000000000000000000010200000080000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b204e1fc8ae1c000000000000006c00"/138, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200000000000000000000000008"], 0x92) 21:18:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x40000001, 0x40000, 0x0, 0x0, 0x8}]}) 21:18:27 executing program 5: r0 = getpid() r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x212180, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000280)=""/245) timer_create(0x6, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000140)="3eae89931d3f5d", &(0x7f0000000380)="593614ce8851bcbb83d0298289413d582135a6807ff9ef236754b7ca77d7792589874c0492656d2675135fa3ad80543ea67fc0bbb981b43e5ede2bd827e5a9d6e9df251970f935079567c31525af87bee3adab18cc422922ae2cf045e706571e4fe2a90630a181cbebd9c0a65c2a1ecc73031ec5cdc588866e97f59cf65c9597a5c1819b43a5272744c412e4355146d5858b1121dc53325dc3"}}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) getpgrp(r3) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200), &(0x7f0000000440)=0x8) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$EVIOCSREP(r5, 0x40084503, &(0x7f0000000180)=[0x6, 0xac9]) ioctl$EVIOCSKEYCODE_V2(r4, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x10001) 21:18:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:18:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:18:28 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x13, 0xfff, 0x2004, 0x6, 0x1, 0x6, 0x0, 0x5}}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x1000000000015) 21:18:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x14000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x420002, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x64) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000100)=ANY=[@ANYBLOB="2a0000000000000001000040000000000000000000000000080008000000000097dc34ecb983fc7c7342cc9e52ce16742c10221802df488e490f94be9cb6146c082f625e9bef367ec8ce33400b986668beb97df42c85f90083a48295e05a07d49d924f033e5b9d8bd60eec81b4a08af81cfa45634c6445f1374ae65191a6d4ed15fd5690d9f0fc7ea4bd7a540bb6d3e28ead5271a4316f1eb9fdaf686e5a9990851bfec4fc7b8192621b67b668786148e089eb32bf184ba7c4409fb8b2e3f795a201695dda08edc59846b4d7e3659787f24873893c44c4992489a639bec665a31e9b56ef9e344444e8970bcfde9900"/253]) 21:18:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:28 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x1000000000015) 21:18:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="2a0000000000000001000040000000000000000000000000080000000000005b"]) 21:18:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:29 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000001500)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r3) sched_rr_get_interval(r2, &(0x7f0000000040)) fcntl$lock(r3, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r2}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000000)={0xdad}) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe0000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c0800024000000000080002408322f1d7de1c8e13f2626e607b476a45c002a4c90b0e4144c9240ca964efc654afc56f9213cb41b4afa9cac8d7037c01d09729e4c1d09fffa5db2a381d1d6333ed94"], 0xf8}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r4+10000000}}, 0x0) r5 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x484900) ioctl$RTC_PLL_SET(r5, 0x40207012, &(0x7f00000000c0)={0x1, 0x8, 0x7fffffff, 0x8, 0x7ff, 0x65fa, 0x3}) tkill(r0, 0x1000000000015) 21:18:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x5, 0x4) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r3, 0x0, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40400d0}, 0x10) 21:18:30 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x4, 0x2, @thr={&(0x7f0000000040)="73b15367729d2b24cd423f4f460a2682a103ca098eaaeae8551859ef4d96e2d47d35487da2b7b1761a258b31ad325ec60936330bf05dca1398bb3fcf1b8bafd47b48b56c10a721d61c59e56b9205547afd7ebe7ac306f0de22d3053ae5093ef84892f1c2ec1199f3876d67170c11ea362a38991ce29a8c2f98dfc60a", &(0x7f0000000280)="3e103e81f64078b228d229419043c80b6047fa7dba64bac04667bce9fbd52132fd0e06add5b467f126e5e3cbc6ff13f671e560cecd745805b3fced57726c6f0e635a97de02cfecf7eea14e4412e7efae300ded2500ab18fbc9a43ea676f5477753d556952e95a4eb7c79d83d20a5398d7452c236f98184e1200fade475d7baa2e741f47e0fda3f6ca16fb788f8b59543c6e3fd0cc00e9b3d1231b3d1ee6fee4d416c0e2f841fa8cf4c65f9c80703b779dfa61061f56a25c2b9cc6f669a0112b3dc7cff9ab4d7fe43f1fc07cbbd"}}, &(0x7f0000000140)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:18:31 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88a2}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x94}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x1000000000015) 21:18:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000080)=""/218) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) ioctl$PPPIOCSMRRU(r4, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) 21:18:31 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x60, r3, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'ip_vti0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4010}, 0x8000800) 21:18:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:31 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES64=r0], 0x2}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x1000000000015) 21:18:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000010000400000000000000000feffffff0822000000000000"]) 21:18:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000001900)) r3 = syz_open_pts(r2, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x20000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x7) read(r3, &(0x7f0000000280)=""/1, 0xfffffece) close(r3) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) kexec_load(0x0, 0x6, &(0x7f0000001600)=[{&(0x7f00000002c0)="c36188d21e7eba1f8aa703fd57d9f201f5f33e1f68a4e5e64d1b1ffa2e94529c63cd9a58ad9b83123af911cf365ad15d4a1a997a14904262fb81b8ff8f8e326e129f72b1692f97644ec4235ff6a5414f353b03db4eac7d5b90bc8ac80d58f8225c274e521e40021c001ab014010fdee7f7ce1ce6d53722e5a396839c5ed772e54575bdcf5ae7f98b340dd8ac03ba5b4017c5086fd15a1dee7daa86a8e9a9ba41e1cd62c0e9be54fe4e9f1defb09c3dcc7d7ec90441cb60d8fee96a46bbfe6e42b2b7482d2f6d44ca55d80f4ca57bd9fdc2c50b179c944b0340704ca2e0e57dad94cd28820f36e8c6c77d5a3315d2bb49d861962fbf2a5faf321e8eef29e73235ccd6626c6c720288a5a52180e0a1ca1cd695cb8239b7cf999351574889b62e0c36d89078962c7a8efe799a492813115260321e0a1d130cbbcfc089b1e01bb6549ff513e777e2af410f2c6d638d534d08aa3098e062a649761ce98f76d10df30578d430f1ac88ae63e4cb3946af4985a8b9ece00ef4ba3cb245fa3d1f45866719650c03c0c6d87a9ff87089f555d952a0577ed0e7828476cc2221bd41d2b529dbc22eebf64d07de88be3cf95998a42f7b341b5caff57dc9a31eb98756521e51ec8f4dd8e793840cb29e78fa98162baecf5ba9c4796b3766c261fc958df402cf884c04b48cd6a3d6cdf53071a0f3ec68a44c76eee3d4a7b6c243624c59e2e68870f3138b4054e78a37d3dc1c33da2fb778bd13561a7c46980b10c6f173e60a0501de7581609432e355cb0f7a2ec21475ed1b1cd8902d0351761da387397dad14bbadbf180309bf6535c3d0ef1c29562e4b59af310bf4a1aa50830737407adc3511693302b75f1cc6d31e20e7e64fc30ee8f8b6f49895926efb7f03c568da01e6e97554458ea978cc77ac57ca737a16e3b233ff861850083a7520b070198487476540c92f3a1619e8c4904581b3e714045f17c50939a2cb626f44490407b290c78ba3836d7af0f799cabdcece8965300649bbab33ad1fb56aaf482114596f8910f34419791f6065c29ad03aa899485042e74e557386e7f49253777cd85a4aae2e4971ae36d8a129a505616052fdf620b306efbd17cd0cb4bf89203d22d7324971692f05418588c011ede4201296eebf08c7c7e98c1ef4e03624c518b25a1340c209bb449ee8c716c918f478d69d0c38f7ed1d43eed82d696f975352bf18045c8cfb22bc1b9d7ef6294ff6a48817e145f80ca635b63b6e2eb659247569719d7ecf44c1892f8ac50f216d75194cee7bec53461c945e62a1b6339c373608ab8f316a83a747e7fefa00494aa28e13fd6dd190f295d8aa91e05f9004ae1fbb52c0da197c3447b6b6c2502e463a7e8fb45038398077839162342daadfc5fbee130fcc4a6b55be6bfa8699556220d2176932c22968711500fca3d631e4bc8d7c7b4e722c0415394bc18dc57d519070d670ff79296265cd5e2b556bccc3bfe9b7a41b470d4253c7a5aa5119665e011bd53902e018cd13f47eacbcee8373e97aad0798be4855cc7b7663c1cbad2c5436b8a5477ce40e7faa2872907ed80c7b41d2b98494a9ea00a98443bfb8a0427370869a47bbd4490f78d698e416023916e7176e22e746d78128954b6e518381699ea42b85126beb619a1a5d8e17863e11fc52c99c90a801063497682206ebf76c26533202be7dc432d953db9fa551cd51d9ce8ed9a2e2fa26978f09aea633ae2596060b16cfc3123328e04c48314cae4a00e66ab53621afd5bd113bda01a45636906e692af37f7e6adbd6bc03c10f751290ec9bf17a276932a04f17158c9bc22a3e41638f52d243ca1f73ed8cf035c19a95778801c605cce5d2484f23ef368a928d721cd42290c8ee8775c460bbc9af80157445c213d45de78c13df127e8953ad9113f657dba597aa3f025d58541f25a92c90025475c655bdb682c99c3683396dcd3ec8da379b99a8187791f77f42c17f9647b8e4b925044f50fe5f59f604e759297d062e2baf0dc10e468a2ba47548991bf9b86b481b2730ff82e27357307bb7e7995f02937dc644f40dc5d1919d3f492c3f578f8eb99f804e77d1d2c8f54771daf1b0d3d2ae892fddd2fe38650057248e07a389e614859c63b3a65c6a9fc1c896ee6256097d3d433320b3f10e9ddc8d3f3bfe9a957626c551d9d1bc4c0bb103258d596c816dbc42dc322f76a5914ae2e690023ea8cf068a81d5353ebb366f402a49c8c13b467d5077347d7ccecffb8580a182e91e8de5875981fc5eb51de981977fa707ec7b4572e789b7b5436346e12a0c616984e0bbd0f5008f23d5a6af967f9d907c7dd82b231ce1d73568fa432324715a10e77aef614dc3c8aa5ede43dd55d04a99fc8739f8cefdbb4edc69ed61073016c477807b8937710855d9d1c97f52c1403450569bd1587213604b64abbd8aa11df3ab7e7e70c837cc7e72d411afd0c7871364d8c91857e65be8d5020b2f8948139719a930b1c528404fbce669f6c8ba8cb6f5d2751fb7c041bde3a9b0bd1a608af2ff0a8372da9b42b9dd060a02e0713dbc1859a900182d78770d195d8ad2b367fb4f7b9353d2e6e1d6aa53b6e0e8f1a7d102bb032f6bcd1e668a69806f2794feffe2ea1c3a62b30f7e2025058bf3e9cb75689cf7c15e1584bd6d2b2f796d3270212f55aee6c2ff9e4350068d84228d9cb43bc7abda44e38d7f589740440e079f56814abefe6c6b05c76bf28cd09541467ca1b06876d6112384730d5e59529a925e6d5a6ec60cad0f3ad830167f74fe88f26a0e2aba8b95c95d74fe7af6105415b6fba6145153220e49e485d279fc537b558f442696e75a2f4cc03453a7f688ab403868281a17b64051ecbc5c35ad8f763e46276a3ef85054e5c5058085f08026d5d21c0275a1993399ed5e60985779631e70c54e787f9f6dd4571c5036423700cc76b8daf777eaff416d558b377b83873aaad8ab7026d01f46d6017844e78c7b8de6875766e3112a88064b32175e89eb077c202d4f5a15a41d1cfcb245c7f28461ec8f62499a30d2d1c91e2f5506c79ff28eeb988a19f27544d49be8741525cc458342522daf792148b6c8d76b8dd6c8da9dfe9b3633e9e7d49667770d71172b650a8737c1f8d370d9a15c8ef6d8f9a27fdab3cc564fc362539d1e12408bd6670cd325df20bb1bb89f032494f994a0d0938e26ca30332b57774327a8f7eb576363cf7ea57459af048d2b0311a9784122a7c87161f617d2051dbbd91d6465c454eebec2b0a2af00a62db78f84d24630b5762b6dee5be8b4f97ffe991cea39746d0e9cee3517af4c1edfa868cb20fec94a64a43fd131ded3d2d544798415808f1ba0e3db8a70996620db2d40f840fe744371605ca60e2725ce0d31b6094c78e87bea12ff9308eb9dcf812327ff92b604ae9dba95907a7613a7dfeb26a801096ec2ee6e223e6a71fac81f988b7bd166bdf7ce008771bdfbcee0acb23737feff8cd5abc5b938fde9426808f99cf36bf63d8d9302024895d77d90dd04d1d5fc29491ad1d588998e55ed07b3592ba335ce278aa2d47f002304489a11364368a20133f652dd4c24369c39f2c36ad0f83d3932d4051337f57c867d34789b895c63440b9f8f0137386da3270ddd4dd2589262eeb7bffce97c3c38795d1b2c328694265ce6b01c40be417df7fedd04d013183eb5cafd53c3851c71df99de13fb10c2a8a90983cdcd59e8e81e25bf91a1ae32a4f6cd61c84e1982c0ed4ce5e1adc5e8c12449158e62d248a85bbebc6b924e60c6db07ebb0607713a85871269d735e41cab7d02555958d076576551435775e248491a86dc71993653a91419f2110cf625de14add5658ed55ce2556e6f8e44f9688eb9351ccf20893138d5f8505abe1ba5e7b9e7923644be3c6a94f59fb3327dcc3c93ba8bd6d13b281cb31dc4e41a0b85a9b6c0ee527acb09d269051da0eaff679ca0e935078825720840d882ae1dd69556497de8c4bf9ee4ff656d5d42a80355de68a7942ce8d8731067aabfc6012e468c9fa8ae5dc0a3757f018603fc12b1a34f7ef75d7e771f26dd56e4204acc8fe70a118997cf937dfcc766dc4e225a58803ca51d2f52ec371bbed3be099af0513f6f9e58c2378f1c983661a0375657f0c19769b75827cbdbafda1dabc56887d87d534eaa3dae578275fc637198e69935c0a151c756427c66cdb374b998db98cdeb3a0328c4851892ccb5a6c6fdf1a50ced7a153aa3afc67157a9d32889d0131c77e03d6a5515ffbf430e20f83ac043e98be0c18590fb3dfc2f66d893a80a435314b86b8a9cafcd784ad49ebca67ca120675516a6d9557e4a77e7ed24388110cae824f76d44d89766b9a898c06251d4dd4a7e2f899e0d4e1d06ce0d35ba7aa26aa7e77b85f01dc5de37438bad3d69f95e10cf36ccf09e5ff0e80f1024fa4a7642d4e2b4acdc2fc1d0d2b5f98d912fdea013044a62cd07275bd5c00ee084e3e88e993a35a52092d9b6698c8ca89b2f2416701adb8e176a0b42942e0814735fbfaa6680027b8b541be3bb2fb7edf8d69a1bb3d9f323e665f02ea06f9a44b159f2b3c051498e942be0fae8a00f7dd3b3cec31d58101fadb62d44a1918404d1ca50312f320b6e10d0c450f70385a9e1aeb62f8a386ef8606c872a34ca108adf70a4608508f316eee9dbb44394c82beb2dec9bac2f3f47fc35d611215efe90dda372c70e8c02fc0c583acb3ccd464ca27d7a7959a16a042c7561d8af9fa0e91b206d8ab50455c1bfe2cb7a77abb39ce8fcf87ea73ba2076cc158edeaea61409157658ef7c790151f6b6959d341142dc5d539eddf85dbf9a4645543e9238e8c2bbf0663f65c8223378ca61c5b3b3d6c332cf74e5cf1e1d9d2197b5cc6d1373c7e9c5d6a931fc389dbe80d80c1a5b41c10861152f9e5875fe9f27332b10213d838c5568115d5639ae379e3fce6074be8670ba272f0756e78e180530cb9cc6e0908c404fe22aba0e2573cc2b57b1341bb6b39cb11c888f96385ecbc642b04bf5b0269873382d8e29c96c7fefd26984bb97168b66511d6c049695b509967c85e610783ebc7c5af47f3cd14c8a2d6d825ec9272b0504113b6b69bd2c992651ff5d01cc589f269870bcf2a1c24a4d6c087eba96f09e96b8699f6ccedeeeae1504f6ba73c400d2712b63eb72a4993c2899717bd3287dce41e7e697a8db5d131b0754cbee6a02202c6e310c24bdb1eec71e3e0de008c40e225d620307599bcda5860f7e6e5979f25d887d1f797e7a290527e74a667fa6e39d9ecc4282bd8f58fd1dabe6696c8f645ae82538fabd355e8ba8fa50807656995504830a21ad5b9ccf4f7c0cc5f9a3bbd362a9f0bcb46cc99467509282cda85190e39b84c628f66e37337b51b1ae43191cb0474c7a1c06793e2f2a8219c753b0d75fcc90296e69f6cb0ed0d13642c86c66b6564655a56394967362214c646f91fe5cee5a9fa597a345add07a6e2a3df924c81d7975023c095fab9d78ed2e5142ac87f6c2ba136597ef75b675c5ddf8ee26ead78d0a892228fa97c2a8983c7fc3c665ab2649d3b6af2b11a74bb20099658f70a7ab1b558f2ae87fd17ba296ff9d36cdb0f8624247aae8d5b0f014b9b415537f78602fbf011589df559e4df643ecac7dfe4a34085d28d01931fcc1bf6f235c9fefc2f8185ac46940fa093a074a87c119836c7d4efbc797736bb540e7b6bb617737fbd482720e4fa512aedc39df73daf0ffca887181dadc082e3a575977d94ec8815a059e3410ca79f483b3c7dde17292aee773ad48169a7cb3b6d781d8b106100e032f683d", 0x1000, 0x40, 0x20}, {&(0x7f0000001940)="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", 0x1000, 0x40, 0x8001}, {&(0x7f00000012c0)="00ca8850c4a54ec912d419815659853c412101c2df0ce7de06341c9c8d7138538aba8b60f27dcdac24c1dc182858aeb00c4a261287ea2aff659bd6e591723495dee82ad7a3fa5af2a8dbc232ceb5d450845365c2a11919184c943f15dc05435a4b5d08168557f489735c4eabf2349b98317c9c862c566f15a428716efef2b7267e4072a40a13fe84a8637290cd680c8d75a6", 0x92, 0x8, 0x1}, {&(0x7f0000001380)="cfa4c89d296724de63583b00cbd7e8a67acb7e534eaa106932592e6c620a8fe30424227b89313e4fb881326405fb42578af552bdf088f9d6e0273398b48fca93e0da94", 0x43, 0x6}, {&(0x7f0000001400)="54c677474518226e7e5d5180ef90427e51978ff2a536fca7cb3f285fea71e8b328bc39ef38969e119e63e5081801179a8d394a1ff20d447646aba0ca00fdf4c2bf36c93639b71f79bac0531dda5feaa0782efd79b6cdee68642bdc897557b0417914ac7ce1e13352d6949d9b5608ccb99d4b72af79332fd5899851c92d7dd7519b73904cbc08cb5a368b67b0d2de852c5d05ddccdf581fed713fcbd7da36ebb8da332d59636a63329a4bcf583c71f5d7d7effbcbfb292533e2780c0fd7538526167c569f29d1547e9a9df7d203a68cda8d594c3bf34faef958a7caefbc72d5", 0xdf, 0x8, 0x292}, {&(0x7f0000001500)="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", 0xfa, 0x10000, 0x7fffffff}], 0x3e0000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x14}, &(0x7f0000000040)=0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$unix(0x1, 0x1, 0x0) r8 = socket$unix(0x1, 0x1, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000240)={0xa, 0x4}, 0xc) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, &(0x7f00000016c0)=0x10) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r10, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) 21:18:32 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe0000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c0800024000000000080002408322f1d7de1c8e13f2626e607b476a45c002a4c90b0e4144c9240ca964efc654afc56f9213cb41b4afa9cac8d7037c01d09729e4c1d09fffa5db2a381d1d6333ed94"], 0xf8}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x1000000000015) [ 1494.759746][ T7230] __nla_validate_parse: 30 callbacks suppressed [ 1494.759779][ T7230] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1494.775997][ T7230] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1494.785475][ T7230] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1494.795417][ T7230] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1495.019858][ T7275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1495.029493][ T7275] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1495.039119][ T7275] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1495.048638][ T7275] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:18:34 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0xf, 0x0, @thr={&(0x7f0000000380)="68863284dd9b06cb288c3788fb2dc452d01a550b74030633b5181d961b88d37bccc86a22d8238a74cae8a63506a37080e97300b3699950a379c0006efd5ab13ac1c34dcd3d49b9948e87d935cbcf86ae7346f13f260444069abc5077587b8ff7daf24f81e26318b21239d51feb4bbb8836f346e2cb4bb7350b6dd884c696794d68be7e07789611b2b9a1d52696d17f6912e32d31f47af2388f1417457b9d86346fb4f0e5c375be20f2226506916c09bd827e276645a2a71d86f6eedb995a43ba28137cf60dc02f9e46128b6b00d479b4280c588ea27dd661248088360edc7752743ec8d26ce9b353ec3cd11fa46794afd7e5c908f56a831b62aaa8965ec568", &(0x7f0000000580)="36a0af4468b38f4020700ce7f09e12dfdfbcb4cca6f6e7e17d6ef9d061a60602c16034d61e198dae78d2acbc1e4d26c5e6d2732a2dcf44fe4fa04b3eff88653adfa8a833e2fd5053bec0b8b59e0665f85fb9260996062b7868779d8e07ea84c0a3ba7dfbf9a095d746884919f590a5c86894e9fad3309dd5a5a20bb3db94e8499d84e3510f13ce86e4fade1585eba8723be302426a06931382e5d4b96689"}}, &(0x7f00000001c0)) r1 = gettid() r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe800000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000050000004000000000500004804c00038008000340000000000500010003000000050001000000000005000100000000000800034000000088c70800024000000000080002400000007c0800024000000000080002"], 0xf8}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, 0xffffffffffffffff, 0x20000004) sched_rr_get_interval(r1, &(0x7f0000001500)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r3) sched_rr_get_interval(r1, &(0x7f0000000040)) fcntl$lock(r3, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r1}) sched_setparam(r1, &(0x7f0000000040)=0x8001) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:18:34 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) tkill(r0, 0x1000000000015) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x63af, 0x7, 0x4, 0x20000, 0x9, {r3, r4/1000+30000}, {0x4, 0x0, 0x80, 0x1, 0x0, 0x1, "20b586ab"}, 0xffffffff, 0x3, @userptr=0xfffffffffffff828, 0x8000, 0x0, r5}) sendmsg$IPSET_CMD_SWAP(r6, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000004000000000000000000000000ff0f00070900020073797a30000000007b070000000900030073797a3100000000"], 0x34}}, 0x8001) r7 = gettid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000400)=0xc) r8 = gettid() sched_rr_get_interval(r8, &(0x7f0000001500)) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r9) sched_rr_get_interval(r8, &(0x7f0000000040)) fcntl$lock(r9, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r8}) sched_rr_get_interval(r8, &(0x7f0000000380)) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r10) sched_rr_get_interval(r7, &(0x7f0000000040)) socket$phonet_pipe(0x23, 0x5, 0x2) fcntl$lock(r10, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r7}) getpriority(0x1, r7) ioctl$SG_SET_KEEP_ORPHAN(0xffffffffffffffff, 0x2287, &(0x7f0000000040)=0xfffffffd) 21:18:34 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x80001, 0x84) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000004, 0x12, r1, 0xee066000) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$IPT_SO_GET_REVISION_MATCH(r4, 0x0, 0x42, &(0x7f0000006980)={'ah\x00'}, &(0x7f00000069c0)=0x1e) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702000000002000000000fdffc4d8d8ea55bda1c5ba0ee78af60ca10007b0da58bd2b0800000048f25d1b9eb8bf1974e9cf6ccf83"], 0x10}}, 0xc8c4) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000006bc0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000006ac0)=ANY=[]}}, 0x40008d4) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@empty}}, &(0x7f00000009c0)=0xe8) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000006a00)='/dev/nvram\x00', 0x40042, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r8, 0x4008af21, &(0x7f0000000280)={0x1, r9}) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000006a40)={0x0, 0x0, 0x0, 0x3b}) ioctl$DRM_IOCTL_AGP_FREE(r7, 0x40206435, &(0x7f0000006a80)={0x80000001, r10, 0x3, 0x1c33}) r11 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r12 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="040025bd7000fbdbdf2502000000080004bc5810e200fc7815e000000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x800) r13 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r13, 0x6, 0x1d, &(0x7f00000002c0)={0x3, 0x0, 0xfffffff9, 0xf171, 0xc50}, 0x14) sendmsg$NLBL_MGMT_C_PROTOCOLS(r11, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x34, r12, 0x20, 0xcc1d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xa85e9001117e4d9d}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008894}, 0x40400c4) sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000003ac0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000880)={&(0x7f0000006900)={0x78, r12, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x3a}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_DOMAIN={0x9, 0x1, 'eth1\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="8bd859d81d7c22054ce2a6bcd21bdb68"}]}, 0x78}, 0x1, 0x0, 0x0, 0x2404c021}, 0x20044001) sendmmsg(r0, &(0x7f0000006780)=[{{&(0x7f00000000c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfd, 0x8}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000300)="20b618cdca43b15b838bde1095d638a57be60cdff95422be2d62ea010294bd7ed92a9c2b9e49e1fedd32c367dc67dd0295455a9bf3cd2226733623b0b28d25e1899295505595a38e4163b26c8420076bb84d1b066ed049cd3b8677e29a1b49587a610693e5c183efbdb02689e08b2136466267f8dde11062f8f078d5c0fcfce40fb246e6581d2c546bd3acd8e390bb80b81c410cb446c6ce2b", 0x99}, {&(0x7f00000004c0)="bfa3cf7b7f8e863a8da1ae3d20183bdc2e0f9bd2bdcbd29838a39bd081a9334f55528b8420269ed920e03132b0584c3d960458e82e7f59f38723bbdf18337039c347b5c1cb0bb249c93211c1b5af2c9e9980ecbf7c43b52091bb1e074d1fd4b6ded0f990a3425c5d9aad2beeb921c69a1b9138f62d146575e8a08c1a3de007252cda031e6706aeb53235b62a3d6f907fbe3b4aa6740c508851", 0x99}, {&(0x7f0000000580)="c5c020ad25862161a63d973d918c02f311376281d21d291e6e9e0d535ebc8a14a520cf09f0ee110d1dacb0201e1b33b7d4c9d9b11b3f4e4578f83c29e23272d4fbb1c314b6e24a53239399b484e3905c84ed684b9271984ad8a56475359e", 0x5e}, {&(0x7f0000000600)="218949bfa0de1de7a0", 0x9}, {&(0x7f0000000640)="792bbfb043718abdae2bd1aa711faf1ea43a51016e0cb067f703b4d92a3b6e4b292a7436824c65b0ce4c17", 0x2b}], 0x5, &(0x7f0000000700)=[{0x90, 0x108, 0x1ff, "a83dbcbb7605e0223dc8ea4754db949e00108a3edeaf51476a2e969b1c157c9c8cf0c4826b1f6a56bffcfbfaafc63071b0479adcbf7204c59edf584a32fd79ba55f1a1f3decba391a9e4c03ae151a5358cdc7d1eed133fbc98e8d7b66482738f954a90606ac443dc75442d834915fd3e69a430225239c11c12f3"}, {0x20, 0x10c, 0x200, "a0833165df29948cf42a8ba97441"}, {0x38, 0x119, 0x6, "6f1424db72c4304f06bf18a07c93e4e0997e2e8d82a60a0493a79e1bd8b75221dc6df6b90bd82d"}, {0x50, 0x104, 0xffffffe1, "9c7547664627250ca60607a532b1040571a293f80228f8ec3b892d4916402219505b8c2264af570d61acb25cca28cec477047e1727bd7157e0319b"}], 0x138}}, {{&(0x7f0000000a00)=@xdp={0x2c, 0xc, r5, 0x3b}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000000a80)="bc837f40dc072b498339fb9539c656eb0ed55bf58f295f6daf31bb685379678fa7ede7b76080d8452722746f8ff26fee13fb44cb103bc4c747b9dd441c4a027ac688360a084b0f8b5221811a34f276624b27b9a97f05183185736285ab54df39cfe219a1831e4feaee9e03e596df2b6462eef8001123ac66d25f6c334f9bf5f660eeac", 0x83}, {&(0x7f0000000b40)="e61a0cf5758f2dccf408a204f88339ef5883fe721d5d6183a50da7e0a7a89aff39e29e0164274a4bb1754cc9dd140b052fcf4775ae363c04cc361c9c3802a26da0dbd1e54944913e60b8b2d63d30a0c4bba587212b6ec08fcb7876dae2892551e3bd0be2ef0f65aae3357ceb1dceda17e5d5da4f1f44525fad38e0975b0f863219f4", 0x82}, {&(0x7f0000000c00)="6682baef7584bc72308e4db8f5d7dcf0f296187754056bd00ed6f10ca235dd17b241c0d59c1848912c457f529f0067724f80ddd61f7d80000da0d35a72712827f473bd0577c31a0d46d3a86b0403f43efa53a6fdc7a5b8c0e471c4891df5a3d1c7e7bbd2f98a5a3fcda3e77ce14f19d369ced3d148a4b11bd99a0afa62d44c0a38582c22c1842563f9ae26086b6f5303a8cf89d260713a1781032f9bd0a024f730a4f814a6e4eed368f95980e56741dbcdaf3b1b5933ccdc8df52b4c7ebd50acc24bde6af8f765e717fac1d630af0f29e14f774463b20b34", 0xd8}, {&(0x7f0000000d00)="fde5bb974fef0402324c6fb7ff674661be1dfcbffe9edc075b66e6ff71036f33004494eb3652d2afd4fee556068a0b54a9ae05cb86b8aa05fd1f32bd43dcc6d1d27d42432916257512969df2bfcf873c0a95becd44f89dd7fa9add3f21a8f870dbd68df456a44472a5eda5acbb8c2eb71a6cb3454e2426c640c2fb435ae94dfef2ee3efe8977c1a9920c9c01ad4f0dd132384fb00c24404f", 0x98}, {&(0x7f0000000dc0)="7212a04d7b2da303c488635c3ec1e544e97c2c145ed1421bb29026825aa7e84aba306b45beb15b8cf16e379b45ec1e882be397871b60214402aaa2858331e489fe8f568649446f846a2772acdba07d472bcceeb0a1921ede2983fb5e41d4cbe6a432d699e1dbe226249f56ae4380e668aa8e6dc1b11cfb58d8f4b073aa10da2c175f9a6780435d1e61e749e98e7ca830c4137c089e0348b9422172579fe5f09a1d59a8f8ab307a934e1017f60bbdaff570eee4a18276599f6db1eaa5f0ed88707f7ce4216bfa1578addca9a2800d7685fb0efcc0de46b626ad38a804f2aa868501bb42bf48ab", 0xe6}, {&(0x7f0000000ec0)="abd1de153cc57e6d73e83706f4c9ca2ff11f9038fe97786c0f84411a73671566634de516eb62c2779e581fa01b2d0b75130941325e3e6644f71c006ed0436b42a604e488d26a0357010314b0c3b54fcaebc1de990d91d6480f555c103956c515ca925e577cbc3fc9cb323e032a938858d4f5457d23452f630466f8ab04676ae862db28800358f1499ee1fd", 0x8b}, {&(0x7f0000000f80)="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", 0x1000}], 0x7, &(0x7f0000002000)=[{0xd8, 0xff, 0xfc000000, "ce7b3a1b0a7a4f071eead15e55f53692bb69debd77039fa31f35d41efa8211a9d9778aefa03cfaa098b8700ae54f638e49751a6c511009e4310f10388645e20c25265be3420385e5d6b7c9fa79e80a4ea777bdd870602444c464ee8c8a504be2582bb689f02986c3df857ce98cbb31d7e795ec05f503f48104dacdd452cb791e355e2933b1bb2ba6fbaeb5ca779105ba89d29eb1ac2c50d604d4bb4d8f8629b7e932e63c66ef1e1122c4dae7b9dfea41d718aec1d2ba2bb630255b16ace5e03f9b3fabcf0f0f0f"}, {0x90, 0x110, 0xb, "dd120268fc39d0d3bd30fb8f61034ab5481d87e416329988d54883f317b2a28369af343438e1d27402e8ccaeb6d0e0e29620aa330cfffb9020ac1aba869dbdc87201853ba45f6364d7ccd014999e468225eb3b744eedd03336086e5297a59616b85c75f8061d26872298ef591147a4e5df033b6629900548c5eb7e6c06"}, {0xf8, 0x1, 0x1, "5daccafe1854a45472ec960e49acff470e074a0ace4934ec00a753cc0ae81451fd0016c4e81453290c8627ae34a652629468e0f05f90f0a0a42ee1f892041cfdcc4c88a177e91507674a0e46e6090d6026408edbb698de5c1cb8163249662cf356d3d7489260eb075840326ce8a3124e929add632de6115184a8fdee8f1d9a1b4968a37025ee34c5936d48257acd8c1f01ea6f1800765d8d834b97358b52e2fbc5682a25414fe3c94128d4367aa219a1a0856e206118fa48e7a4a91a6f42599358c15a7ea56b449739b8fc5e8c404be9f0c5ae8c98280a2e71cc16bcf616d7e6ad"}, {0x48, 0x10f, 0x3, "cbf0009ad25a42a5c9df3a2765ef7d88f6fb29f94e3404c070453b822ca63ecb169ec198ad3fb2a10090d4be8312eaef36b1"}, {0xf0, 0x1, 0x7d, "a1e34d6ca2a1855be2507a53328a6e955e97319365b5629b1aadc2fd84b64c84e73167dd68bbe5f7463593f01f61d2dfd7aa328bab6efbedb090d9bd0ec394e50de29df528eba8dce38f091f79f5d70d4d4326edec7edf22e566578163443a84356429948bcb50e6c0f9a92aaec0d377409a98fc7fa1486c917199d0e9a944c9ea3bb547ad17bce27e4715671967918b13e2ffedaac875b84d6b4e5ffd57a617f6b4b9fc0fe3d41cd097b85f96b2c2754bbb645bc5101ea720c03dee9c73bf778e54fad329af60bbf6440864bd940de57d3f6604d1d30ed4430e5380"}, {0xa0, 0x103, 0xfffffffd, "6ee01e7af6e3f84a9fa8c307bbfd24fc850c83b69a2f1a41a8fd2564859f39150a6e78dcf2593dd7773916dc538ac828a7f3d1a98b9ad6704d989afe5a246afe2886981ac9f00fe99d4c7dd414b9491992c2444de79473d4bf76e6f3de8af27c0337bb5f23f1fbc43c38daec86097ae8a9f2a8781e73a3025e34fc77cd404f124702d6c5e77203e868"}, {0xa8, 0x1, 0x101, "3fb5281e858681a209e0c788fa6c2731ae45c6fde01c851b73a06e90bac6da765220c0d2bd80caa3fff85b1095b09934704edb4f15e544d6972a2c3cc040bda7945b4530bd703632e8e512091638c1b34c29f60b0ec3e04db52474c8e61b86574787d635bab4b9091e7373944263706c7af802aea52a97fe5c8d7e4bc85ec4e63b7a32039b06504706e715c133991cdea45e8c"}], 0x4e0}}, {{&(0x7f0000002500)=@ethernet={0x306}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="d50be2a90407dcee5c236b4dbcb1e4b300c5edd58f952854729f02e8f6de554b1cb62868631b96ad6789cc33c3d421a51786beaead975cc15e57868c936e06e4b0d7661f86468f278ed5cbf96cfbaaa8e13961f56690dd82a2ea2cf4c5d34a9ebe87cf99cc0b5fe99780ded1025290f41295ffc9b8112c1005cd7819", 0x7c}, {&(0x7f0000002600)="f4422bd3df7e11ae071b7c5220c3e6536c2a2e0e15e46eb721df1a4076ed32fc79aad311b33e79d0a2e711ed36696b6b6867d385cb", 0x35}], 0x2, &(0x7f0000002680)=ANY=[@ANYBLOB="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"], 0x11c8}}, {{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000003880)="9f186c3e13f8ad7f14c8efb3e865855a4a591833c76e0a9cf31f7208cf3dcb61abb80d0d68498cd2d6db4a8b483f4dc9bbc4b1c9455cc477c0075045911460ea148c71413fe64a5adf4a0b058000", 0x4e}, {&(0x7f0000003900)="c7d3f19930e5e3bfee5e0bf2a8f5239fb60d226b97b3614f8e8da4be3f5d47c8872519ed2d1581ea073cd977d4375a3367fc7a8b4cb4e1e04a7735e8ca679e44b5d11cbf1c5c99121bb81715c9253f2e47e59f8a9d06b9f7871081ec6c3e86aab7eee6f7727c1b", 0x67}, {&(0x7f0000003980)="4e0465511167b0c94d7389302fa5e0a7a2decadd4f77119e8cda8e05f464aad4876edead0732c67145577b18bd272147d9e9bad18909ea851cf892b442ee6af7f873b43dacbd27926d9708afb168d3aeb4558e672270b33d6aff7e34baf8753d5b8edc5e8be26e250b067788b1a85b36f6690a631b85820b468e9b76804244e9c326d7fa3475e51611946ca4236a896d7f860338a42e079d1869b81acb55be50180def830edc54b0340bad243110d579bcc44e773baecf045a9b3a0a3ccfe965779f73514d36122992906eb25714402ba8fc9e02120fa6c6fec3c50d31d932f55618b9682bd794a0f62b", 0xea}, {&(0x7f0000003a80)="7189ddc6afa57d38731330a8868c2fa7ef13f2a2d7fa49a9b1822fb238c16862fe26f001a6c5ef0dafba7a61", 0x2c}, {&(0x7f0000003ac0)}, {&(0x7f0000003b00)="36ae60bfa8689c281f1aaf18cd8d106094b0a3e4c2641f148918a9d70fa1fab55f4f1fe978fe8125529b4f5c9a446df6c3b3cd974cee7fb0f437650e99b8a67468eb4f445daee4b99790e43da59105742d3a6625984436c5d06c69281024b9df3c8788a41f1871435f8b9883974457509e50d61de19c3da20ac233c268fc3f8f20ccd9bd51d7bd9b45b11017372e", 0x8e}, {&(0x7f0000003bc0)="397e9349cd67f58877a21549185183dd49f98fb023f3bbdc6da3280ce0181975aeb6ed3d0c12e7dc6fef55e5735f6486bcbc5c88169e81e806e40d20ed7ce53776561916cff3aa8639261175c81bcf94cf6fa5c91dee81359b403aee7e357db7b0e135421230d69b1ce04e42526a3aff67d5", 0x72}, {&(0x7f0000003c40)="75ab3505ad458e66b4e9c41e78c75eec1e6d44df370cb1dfa8c977a97ac824f1ac04b3", 0x23}], 0x8, &(0x7f0000003d00)=[{0x38, 0x10e, 0x4, "b66f0b4a0dcc78cc615744c7181ea8b49f48fe67c1963e3f994e1646b52c94d5bf8345"}, {0x40, 0x117, 0x0, "ca0ba70b27e782e6374600b92642592e2903f75f571e4cc586af4f48120413c99ec3cf0fa1cae373d1cfee44"}, {0xe8, 0x1, 0x10001, "30a3d1a00016dc1e2c3b8d008eef2bc7f174877947535daa35a5ff026b091aa94f2401dc9b85b022b3f128f970db94784ffccce40dbff501b71e3c9a51befed976abcdfe4566d927f324a3df91e64b42859d958b591ee7e177ecf3dbd1d64a76be689af45724328379255a692c8a93a6569396e2fc06d8f02fca3ba9f8cbbb776899aa3fdcd7e1f33581be64707040392368868f274ff7009704dcad3aa1e558801a1aad0e47060621a5e522440b752e76f25259eb8d082c586e19aa8e144700b0ced0fc77065d9530fddf9df58bec7741"}], 0x160}}, {{0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000003e80)="784bde94c0b5fff723e1eca550d810bb58af4e5692afb3b891327c720315a95102494fb80775b0649c1a4638d993bbb9eec47b238bea82d4d6d7a4d00c0625ae2054f20cf96ab7ff4f80d1b00f02eb72761c79048b9aeea15e009fc351b2b8674d5f55fbeb2d334490b8df1c99bdca11ccbe5264edaa69f62c6eba1e067cd8afa78fe8ad1b82a7306393087bde85e8ce0ad433c8607ffae22a8ed7dd48aa45623e956001c95881700605bb1a539f598eee8eb1b2418e06eca8f34dd02096f6eeb0e6df07f88b81e50955f3fd56fecd1814ef193a77ed7490638efdd1", 0xdc}, {&(0x7f0000003f80)="891837f8410202924dc899b0f2b92fc9ad2ba103a31f58d4a2adb59992ee743f654ab49e42bed4013dcc200be17a0568a5cd245092a9766690fe4cec23f20d3680de0f", 0x43}, {&(0x7f0000004000)="9f7b2b85f28ac13a1b345205a1914d1fc90beea336695d7f8fc04f8eae47c095abd3b4dd12b1a06c261a52792bfcfd33e1ec9d3695818ad7515c199b7913d85ba9e7b3270e50e7d656c68205102e649db610a71660a62493f4fdaad358b958a91cef3a26d03f5a1e1d58f6dbe31ce83b0aad6e22d71b82c231e29304b0d335336999a3324f90b478ce5b671530be5a72a5ecfac002d19f2712945a460dca4c04", 0xa0}, {&(0x7f00000040c0)="6254c04b1586701de1d589be99ded6c46ba6ea7f5674e6ae9000e2f40c4d37eb4ecb28f229f0c1c6023d92626d8c9539a45c2f93eec007b9ddf5dcad9cea134b0a465fd96fc656329acb7303b22e153a6035a69a09c9fd693dd200fdcc4a5bbe1118669a3139133da283f4419eab15aaa17744e3acc82460aa74ba3bdc34100b9e710665d485ec56808b8de4b620984bf646e23b3fed02939d57c0bcb333d8107e233bd163e70cb5c9eacfa5880f6278e6a48153fd7fa8c8cb55c836da4d1aacc25c987fb74eadec6e4f7b45422bf1c611cba04c6144cc794bcdef1652f309fdeef3882b85ada458b07db45ed0210af8a3d113e1673135a8c66b2caa87a5ea7db39f1f6a5cf22461189971b8f66df6b94e1d72c7c7ed3618adc982a440400f3a587422c9043f42f083c4c943730630627925a9719c6e52005c633f5cbaeffc9b3e60768232474ff6488fa81e3ba2d7bc3f58177f6f65b407187ad26b8e33141e905332fc99d6e21158560d78eb40dabf4c0fe9322975c32b749bc4f74431f9de445269fe1275754f02ae18d994b1d6bdc03704f4da13ea360a1fce4bb9b75d646b01285d41a792d0b8eee9693319c3d65c6b472ede9968eac4e8446f45033be76a7065bb6f31d2ad695da3e8ffe53bbee22bb9170f789e3b9ab51010f016dfced8c26b0d727c9645a447cb23f73f903f93707e5f7de2c740d2c3561008b7d53206f3b8e9382db33bb9f5d0c960984c01dd59c3b25f5a9cf8b9d2f11ad4e6a71c8a8d7890e520e412fbcab1beaeeeae311174f7e4fbe7d347a057fafcac0daa62b109da2140f8d668301bbeb102a7eabc9e0fff9e95c6a1950312dbac1fc882391000a32c06e08395dca2386b4a65f87fc57ad28971808472123a4a19c6232b298b75011322eb3bc66907fd3283d96a9e3a73e558bf192f5345df5bb4c4a7fde104201173bb304585027e22807acef2bd99129c31263e10cfa2b9ebb6b48fd8d5eec3067868f2d60a6eb929e31b5baedd5faf53118393927d222399801c0ff1da30e8918e9dfbce1fc7289ac6318861d515bbfeabfa750f349c65047f56d04f0f63cf41e2478997902ba269de206a2fbbd68747b669e0f57f91812baa177b440e5d76d97b010c470b4834173346c5acb9e82adad9d5b1992fe0ebe004b1b8eb9d259a9f7c919f4083c455b6ca1eb7054d34c5eb415276a09cd35dc54657ed259d5cbe7a5b90ba27ba2f74cbd2191582d05682c86b1a3df8305f5f4779ac599f50f4e743d7c9b4700837db7ebe20f785a54e34e79e8175eb972aa864b7218075a8feb0f6179f0e1077e2edfd96569b633c391b9f80d86f385effd5e9b1b48eec8211cc0f360709506926b031d7f78e4e25e4d8f630ed2b1e4ba633b06d141439f22fc8ae6687f9e3942b3afd2d31f3cdb21234dd6ba18832d93e9573537e8eedcdd73d183f538d45c72286ce37981aa6ac7baafd207baf745b786f11aee25b519a2b3c43b6e83b8e5edd346a2a90533a273a178ee8f49f48e1c1584508492694857c54374d566bf63e76ab0fd84342f77e0ea4fa1c5e58e012461b66be82f4ea0b41edae236e06b25992a42625dea3ee02f62071dab62db3e18c208f9fb8c1320c5ece13ad8cff4ff4fb111df6685b8bb1c4ebcb3fbe9cfb115f31d82acbca5a37af2956279657de1cb2e85a675f0b3d14b8fd4f8cde41a4138abd9a1c5fd9d5733ddd48a6615b05140138413416ac0eb2fde35680b68c7c62a470caf8fa23b7da9ae6eb181b29f28753a36634477fb2736615206d80b64c297386eec1d42ed5d1d223a8989ce70d34576116ed22704c86e0736f3f7e645ce8800e3c82c771ef94708123651352bae315a1522d0a9139b0497f4dc7497ab9b08276b5873a822d6a10cba52be4c3be100a5b1e7691aafbaa407bff32c2659f93a37b2a65a893525a4d508641a6f5e90bb4aff98628b1afc09389a31704638643dbbd4e3ea123b24c79d09c72e6fd39fb16a453d565657a1a3738a8e85e252e2fe0db15cfae53f9b04b64675ddffe1fbf6715fbf7e2d1188efc9b6aa89e37f4b279782fb15484a89ad23359df4606fbd388558fb332e2a92bf6054963e35a8c647449b2ed8eb5fd029941ba1f342794b33e222feaef80c8060f82856d8e07c11c30b75b87b5bc28b1245c2dc07b902e2f17711d455d386b0eed72a48008d5460d0a4112ca7c0ff35d53efa97648cecd8398b2e533111596d46d66b21191319e6017c50f674143836979f8e5d5c02d0fe4ea7fa3e67a0734409fed3747b4169dfda67daf9c057e78d2e859bb52bf072dc21972b3c37f4e40cd054b7002f11b51617bc65edce27a4cdbfcd63f8b5292c2637846e8df91db4aec6307b890112fdffa535cad9cfbf9eaf76e6f86fe535464a5dbefb45812a6d207544581c6b5bf1165dacdd37eebccdd5a7baabed8af50918656a09d0d5543879fba430d0f0df9e788f317f5487564ee08fa09b2d562324e8775913f1a481966c1ed658078bb2f39f4e4174cfbb549b7782f65aa1bc56c2374058b1ebb93f3d1e0ae73e90b011fa3b9edb18e7d1e32aba8ec361905dc0ee947454b7528778ac1f141a9705f03c43171f362aadf56c9f031bb587fcd3a84b8f1047dfa56e7f4b6ea7e9a65658c0d56826bd941771550d907634786d42ec14bf45ebd6bd10d52055846579839b71cefaed056f57a356fe3b04f28b18454abff6703cef3686d1c2a965b4a9d89060b4244d92dcd2261bf465ab809339c54d040e95571d33e47f7a42b726da14864f3e8072006545cec64012057db8727bc9fcbc615d454fc309b8d70e31ec2c33c36936d44a4df3f30088f016f57b5f40d46f5fe2c47ec5aadef7e2641a3f110fb91622f638b61ee6d42cab22655c26077daefa009e00f2fcdced7b4139a0e4853b91e9dec343c733f3c8da41408532f11fcf22b0e7d64c05fc85ea2ad3599fc6069735d91f73904de748c5b32fbc8a58798777093234d9a601fd0ffb340c50dd4fca1e9a95f05b0130fa5db46ab5ae0f5ba3d6df4891e9faf805ec67a08c88fa974cf56367187e7e001b05848efcee107849f8861b6890690cb435017013942b5f20c162d123535acf185a48e41205eb615f02dc47c14482995ffe548ef50e7b3f1cde766040ed9bcc0ca8c842dc0615092b6017ad4cad4ab2c32066bc8dd78430e00468d74b137767c778a4723aa1555fe990cb32c83701a7bf5f30828e8c724ec40485ad9e3e85498e7ed95c7a245655f363d1e17e3739440491ff8a71b781f8940ca6edd5efafbaa28535fd272bd98e540743e8a4292b6c7db48e721186029f985e64204c5da254ed059ab5f0bfc2faef1e9efd012821e45367ac0b37484d5c08c5b87e01f02e4179700645d5c8a7af870a674c81a98a3e4f0544e2fb75c0099732a1e83063dd15b294bfd930ea59e92bc14a1ac99ff71a2f2f102b94fd1a639f693ea0c96e0d080fcffa996cf74c76ee4119327681c2a63db043ef3a6ac6c0c985b0606f42a98029d632dcfc37fa9ffe62ca4d2d61b2bc21810e31c66787e404086576f4eff448fdc812e1c4c31244275031480dd1f53a113d2d5e5acb02198437339814ee53060d6adfc3cc53c9764d596ba2d182bdff8c3595b370f06394d6757447374d0d89560a0fa7fcfd717eb4f559ec3d98e96881b0c722195aff42c5284191dc9729a45c84b9f9d1525a61ef7b12d2f5e73c9a47411fc9d70068d92de547451bf80c4e8f75ccf8213ec5ec561953c9610ecd0bcccab9b72a5af4498965ddbb13b5ad43088045ca15fc858f3c482a78344660530fed68197906e0e11f04d0cdab07873fefd25eccb5ed7691da98ab737a6f6ffa180af3f6fa4a47068578d7198d77c2cd03e22b098d49c67a9798ce524a5a4aaf7c9176cf65f6cf478551c9d2cb9b61ddb1b6000b1fe6efc1ec8a13de176deca87dff383685f01243059a2154ab68911d945a113f54463c511c508f04ec9777a2f461e9c4d24782d654c3c9ac806d5eba98447861c996098f04fe12b0e481ffc0a9ccb69d7f712e61732dcca50fa4f0b0d1363301c36ebad8e3805b09d8ee3ed8f38d07387653912e666528b1117b20bb0910ad99ee3d566c4cffc6b58c553c00d07ef04ebfb33759e8fd0729a910b97f90f2c7d0d303e94840dd5e71d43f221b0787025750188c2ddd907866d5d69b4d689a9368c93c01dfffae01e1e5dcebdaa78bed9614f3497f579306bd73a8b0d97a2e50c9bf91e9ce10ecc568c317a611c248c5267f5d436dad39810eb617700d442c6ab7a9bfdffb08df7c8362b2b580fcc1d1a4f83a4a7f3b2b2aed3c2475fc786898a52dc26700942edc97e67e0ececdd8394baa1b06f5e6dcb0ee578627a189373ee60cccd781391f00e71e4329704ba6864ed9417a0d976a7507a0d8caed88ccae8b5091b555b1b475da76f4df11edfe848dccc5783f1017287fe82be44c33c350d38c3fd9ee77c217fa43df7abcf0aed41e9a51d23ce1b136fe0289de920ae026fd3c3121fc5f42e934c292794b206814e13bd256ae70827f2b18fde38e9fb180e3b9aa8a7b98f0736e5e0270e29e88647a7932152fb546f32dd9e21b7b5074840ec4dadf9f98bb5c77bc30b47da423d58b24b3eb7333eea7e92e606abea20812eb2304dc7fb5d7b1b545267a7feabc45e3ce8aa0ef0fe99d279af9f2a5635b9e87827ecc1517d69ea55c9c1e8df76c6f82ef64c8ec897b386a1fb93b02b0f8e1c6957085ae9eb52f0b38a23594330ff694dcdc046cd302e1dc827010db265ba19625c9136687bb488c758d8148ecc0f3247b72e4caefd30911431802636bff3dd8c3f926948f9f2c05076fded8ae2d98231b1f162ea2417e9867929a02f169109db493e0d72af4722b7ff24a885ec18d967e6a92a51a2bf7e8d9c3435a716369e84fe6ab3a3ecb8c481957d6d70ba6ea07374ad8e0e0b1b184e98ecd89f33c1252b7df9e522f8c0c7f7315e2fbea50b333c20c34c88c9fe5059875b045606bf4b89f0dfc2c4082607c18408b6245a45f6303bf22ba102e4e879bd073d31a8e150f2fc06aa09d11db82f486c49a3140e1a38adbee23b82e84025e0d7598ac48361f14d932d9d94ed3fb71c5cafd5b862f6113d8de32e82fb3e512b8af79c0adb79054bcd71d4c5f86548f38011dad07f0a9d060384e81b29874b0eb79f9b1756620f6e27378e9bc7aff8f51e6d04b954ae7e3daff0d61407d839b3f01581fed1394fff2904f4db3388ceb8102d5b977b7e9df3e917841900c12f44aefd3450d5cee3833c0445980067eddb8d5215905e126adc815bb51574b7473fd941aaa6c8a6647113950b2f8bbf554543bbe28d75aaca49a0c8013667a0ef951b7fdec014dff74f3f8841b75c4b79801c0e0ad854d208ae5ac6cbecfbd7979fbcf2b13d698191d8e2acbba839c9c8a0cb3025b7f088e4134e01fe7803fb5751ff2250eb55fb68e6a6b76ef14963043027b19bc81d35ac2f04c76c87137f25bdc746d056e614265f048841a99d4f90b9d289a260691862af5abd706d977214e71dd74694b8f8318ac8540152067e500cf79715610f85595cfdefce422168aa8ca6497c92d5bd05879799db2804bb625c0d344680671f071046f73422f8fbb0d0c6c29315b1ddda2e29529238a2c81a07583cc944831d8511cfea02762914986d02c311086deb52fd46ca55a7d6c42d452d64248329f95755d3feb9231912397ee673d2739650f30956137749581f9f143da06cf69a7bc6a079902b0035eae7adb5c3244076", 0x1000}, {&(0x7f00000050c0)="61feb384b07c6c150d2dac1fddddf63e67f0b7d7c08762b5796b64e7dd1b05ddf970f9be40fa2cb680bdc75b1f911b2b322f816c42a2eb60357eb85b13a6268cf2c9d0928ed4032e73eca1164d174f198ba68b2591170c97f6043284b15b14685a648e8d26c7ba8131c0eb55aff1a5f06c04d7", 0x73}, {&(0x7f0000005140)="5f2766815c99c201d2ed899a84bb81d985063c7b02df89e7fb936bc51bd76756e6ed53a93f21fa6d6ad481", 0x2b}, {&(0x7f0000005180)="8841ef31e1a19212204ee3deb2116dbcbfedd6d2a6f35320a7928bad485e86c9262209b7da067d66b6ec2902ee", 0x2d}, {&(0x7f00000051c0)="800f781e5aae62f5bd78f98159c7daecabe7cb49ac410a4df23443dd20db2d780a87644d1172f041c47dff02a5bf292b6722c575ffcb548353e1b652cf1614273bf8bc4656b7d374c6414e09d37320439716cda5715bf8d991a864a6", 0x5c}], 0x8}}, {{&(0x7f00000052c0)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3, 0x2, 0x3, 0x3}}, 0x80, &(0x7f0000006340)=[{&(0x7f0000005340)="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", 0x1000}], 0x1, &(0x7f0000006380)=[{0xd8, 0x110, 0x2d9, "7137a450c19b13129b0bc09bfe9a2b6943308e3208497c7dd6f5a623a08919476dd3a2a8069f9ea1268e89a20f3f36e15a275f00f086de2236dc9431e4a7ce1ecb5f9a078b49972226874d692c0a6a124c8bc5ee3e1747bb3a97829b8abf9bca3d86ed35e8cd8ee043a8cfc865fdefc57f49de9ff67aa61ea2ad91209f08b51031aa900dad2d68ddcda0e2f7d33b70ef7330d3abd3f3ceedc375682400e93bcf5c758d28f727e2651a48505bef42ff0289cafc88b6db35db6530bdaa1d1b3f7a041db394e6b6ca"}, {0xc0, 0x0, 0xfffffc50, "2ad20caa1a535ec5efe79b71c9f23f378fea063f233eb6be0fbbcf1e756547e3bb7162c0dce6ca64d51ca31b1c7b2bf20d001aade44c7f5d98c0d5c09299abc4f8631a9cf4795a6799eed7596882986cdb162222ac01eb260de044ceac2bb78e764a8f702bddbc265bad348229c7a4b97bb3d2d10e68aef4001393e9731d92d07e3d5821c7baf5a3c6ffd11d35e81eb1c301990ab74d08020ae500be008922c993d5dfbe2c8dc07c31bc8815"}, {0x50, 0x103, 0xfffff15a, "85293b46034f0a00b1afdfcdf34bf3e88477ac2c16e9aa991efc12efaf406697edb326a13d4f032c9759899e590b63266e902db7d92973d7f6e5"}, {0x68, 0x110, 0xc8, "549d42ea4c14b17ef02127e76408f314ea869bfe86c91e4bfa37befbd08bb7a8aa7cd3198f26aa30b50e4b5561dac5b612360332aafb7bbcd9347ee8668399f327d951d966864d035ae1ab61a105a737ebaa4ae6e1"}, {0xc8, 0x116, 0x3, "d38c056bc19cff6658a83257484780a0a23888f9e94603333ef96c5bf0df598a6a77f21f559ddbfea41e4df35b5baac2e2921a506abdd37b90a2602b3b61657750b90d7e16e1adf32ba293fe472bd32bcbcf327381e5bb16638c70f36970f915d618ea3ee137f3cdd19dde09a3f59be10bda5497d3d5671a5c77fd5396c338f20528c2e0d936aa724bca2532b8f0ad8e7338d1ba779d326e2171611633107796781fee7e148844a124f572fa33ff522d7d02"}, {0xa8, 0x109, 0x2, "165b95db9fe7dd5588c1fb31424be3738d574618e09fd25f3833d777061ff70d4ede2bd64e6ded6cde97dbb926d9f574f8ec84362edadda4628d6bd614634ddbf8186db1d10af754653a3f7d1adea44060b890ae41be93458fff53bd76137851ccae8e635c149b48d5d01167085b9d88786c0a4c986a919f04a21d389665f30d85f5076eba45acb645e3173b157f79ba93"}, {0x18, 0x3a, 0x401, '\f'}], 0x3d8}}], 0x6, 0x4000080) 21:18:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x981c2) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f00000000c0)={{0x3, @name="2e3222a69b0a2427f3c97435a4fdb10c35dee74d167e698761f0d07889306bbe"}, 0x8, 0xfffffffffffffc00, 0x1406}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) 21:18:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="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") r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r5) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{}]}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r7 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r7, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000340)={r7, 0x9, 0xcc}, &(0x7f0000000380)={'enc=', 'raw', ' hash=', {'sha512\x00'}}, &(0x7f0000000400)="84d4a4745cef42616a", &(0x7f0000000440)=""/204) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r6, 0x4008af21, &(0x7f0000000280)={0x1, r8}) r9 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r9) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) set_tid_address(&(0x7f0000000040)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r5) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) [ 1496.129539][ T7282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1496.139448][ T7282] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1496.242334][ T7291] encrypted_key: insufficient parameters specified 21:18:34 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:34 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$vimc2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000300), 0x12) r2 = socket$inet_sctp(0x2, 0x5, 0x84) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x501000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) 21:18:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x2, 0x0) rseq(&(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0, 0x2, 0x40, 0xfffffffffffffffd, 0xf}, 0x1}, 0x20, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=@v2={0x3, 0x0, 0x13, 0x401, 0x1000, "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"}, 0x1009, 0x3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f00000001c0)={0x1, 0x208, 0x10001, 0x975, 0x0}, &(0x7f0000000200)=0x10) msync(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000240)={r5, 0x12}, &(0x7f0000000280)=0x8) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f30f41013e0fc71af3dabde6000f01c4650f38cbb30400640f232567660f38822fbaf80c66b8a176be8366efbafc0cb000ee0f00943ef30f01cb", 0x3a}], 0x1, 0x21, &(0x7f0000000100), 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) [ 1496.969000][ T7335] encrypted_key: insufficient parameters specified 21:18:35 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f00000000c0)=@v1={0x0, @aes256, 0x1, "a29a02407791b8bc"}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0xc0800, 0x0) ioctl$VIDIOC_CROPCAP(r5, 0xc02c563a, &(0x7f0000000140)={0x7, {0x7, 0x3, 0x80, 0x5}, {0x1, 0x4, 0x10001, 0x8}, {0x3, 0x7}}) r6 = dup3(r4, r1, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000280)={[], 0x0, 0x54200}) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000580)={0x0, 0x0, @pic={0x0, 0x3f, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7}}) ioctl$KVM_NMI(r6, 0xae9a) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000080)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 21:18:35 executing program 0: getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f00000038c0)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) 21:18:37 executing program 5: getpid() timer_create(0x6, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340)="45c17029c3cf55cb76cc436aa0c525ce605252261741c27db5fdf1275dd7e3396323ae3d9ccf44374619276644e5d6cc32af66c100e2cf2c091a100438b0a3144acbe6fe4c6658fbed31b7b84e954788f9aab0c4ac7c766d9d2df52784b5ddf7948e6aa51ab092c7480c9d60520722b2abeabbd6556dbbbc6da0b969c5898fa8ffbb038087509d6006c7e76c53310afb23bca10fd1fa340608e7dac63a00eedc9dbc5d31851a1f2f6abb873fe25e6be543b39c67e457ea440498fee791a539003145dc938fad97f396b63f0eae6682c2c201", &(0x7f0000000440)="e6dbbb46ec9a729bb1c3b1c4bca739f4d6b981de249f1f3431f7e254e8f7276307dcf54ea5ee62909403e33812d3c1f27a991f6af81c5913acbac0d8d8d4f20e9789bc5466c0e51e81e55b047b679a36d5c9be4106c30bd26a70f1814e00eb0b9a04b3080de70deeb2f3183b51c623c505e4118bbbbc0fc4f943aae39d6820829874125b2aa188632bbd0ac6087b76e9a2fe03a9d5a60994fff70e826c25a77d483a296f87ea3d94771c4a227e0e034b3dbcaeb9f5e25c4caa35147c719d6905098aa60a6687d93605c8902c5f320fa9c745eebd689922ba7e42910a71b7695db7b353e702"}}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) getrlimit(0x7, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 21:18:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:18:37 executing program 0: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) recvmmsg(r1, &(0x7f0000003700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) r3 = dup(0xffffffffffffffff) ioctl$RTC_PIE_ON(r3, 0x7005) tkill(r0, 0x14) 21:18:37 executing program 4: mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000240)=""/4096) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:37 executing program 3: prctl$PR_SET_DUMPABLE(0x4, 0x1) socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socket$inet(0xa, 0x801, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x200040, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000001c0)={0x6, 0x7, 'syz2\x00'}, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x15, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000000)={0x0, 0x4}) r1 = gettid() r2 = syz_open_dev$loop(0x0, 0x0, 0x442) readahead(r2, 0x0, 0xf732) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000280)={0x1, r6}) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200408}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r7, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffff}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8000}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xff}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, 0xffffffffffffffff) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r4, 0x2fbe7000) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000000140)={0x64e, 0x4}) ptrace$setregs(0xd, r1, 0x45, &(0x7f00000000c0)="39437b0b5e5122d593953cf6") syz_open_procfs(r1, &(0x7f0000000040)='net/psched\x00') unshare(0x68020600) 21:18:37 executing program 2: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001500)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r1) sched_rr_get_interval(r0, &(0x7f0000000040)) fcntl$lock(r1, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r0}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='cpuset\x00') ioctl$MON_IOCX_MFETCH(r2, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3, 0x7fffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) [ 1499.227929][ T7550] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 21:18:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 1499.339595][ T7550] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 1499.457890][ T7544] IPVS: ftp: loaded support on port[0] = 21 21:18:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 21:18:37 executing program 0: r0 = socket$inet6(0xa, 0x40000000000006, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000200)={0x0, @raw_data="8363010301dce045e782434b603cf6a9b959c75b85c37c3cc5ab570ca61c763fdd899e89f48447102c2fdd110cc1e342bf48a4eb91f22f514209f22239bccd2d42e30d12395a1db7f7d9df8e57e313c1581da637f2016567dc206e016a4a0f6106814cae9c930abe5210d10a095f60269efeb33ae6a47330f20b00a6f6007d8992a293405bbb402ed3b3da42197f969f296dd6e9751b642ba3a03159f91c4a01e4e9c1f6b2ffefe112679eb1056a7af10fe220f98b608c8c226d075cacd9dc27f8536ce15bb9e955"}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getdents64(0xffffffffffffffff, 0x0, 0x352) r1 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) write$tun(r1, 0x0, 0x0) r2 = socket$inet(0x2b, 0x801, 0x0) write$dsp(0xffffffffffffffff, &(0x7f00000002c0), 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={r6, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)=ANY=[@ANYBLOB="62726f75746500000000000000000000000000000021000008a700000000"], 0x1) getsockopt$bt_hci(r2, 0x0, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) unshare(0x60020000) [ 1499.904516][ T7664] IPVS: ftp: loaded support on port[0] = 21 21:18:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x200000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRESDEC]) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) fchmod(0xffffffffffffffff, 0x1c) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000280)={0x1, r4}) ioctl$USBDEVFS_CONNECTINFO(r3, 0x40085511, &(0x7f0000000080)) [ 1500.049940][ T7668] IPVS: ftp: loaded support on port[0] = 21 21:18:38 executing program 5: ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000040)={0x0, 0x0, 0x1f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xcc, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x3f, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000040), 0x0}, 0x20) r2 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x119102, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f0000000080)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r7, r5) setresuid(r5, 0xffffffffffffffff, 0xee01) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000015) 21:18:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'geneve1\x00', 0x1000}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1500.779895][ T7707] IPVS: ftp: loaded support on port[0] = 21 21:18:39 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240", @ANYRES32=r3, @ANYPTR], 0x3}}, 0x8014) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000100)}, 0x10) [ 1501.023039][ T7] tipc: TX() has been purged, node left! 21:18:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x1, r3}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) recvmsg(r2, &(0x7f0000000480)={&(0x7f0000000100)=@hci, 0x80, &(0x7f0000001880)=[{&(0x7f00000002c0)=""/205, 0xcd}, {&(0x7f0000000180)=""/90, 0x5a}, {&(0x7f00000003c0)=""/168, 0xa8}, {&(0x7f0000000540)=""/116, 0x74}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000200)=""/11, 0xb}, {&(0x7f00000015c0)=""/189, 0xbd}, {&(0x7f0000001680)=""/81, 0x51}, {&(0x7f0000001700)=""/93, 0x5d}, {&(0x7f0000001780)=""/230, 0xe6}], 0xa, &(0x7f0000001940)=""/4096, 0x1000}, 0x12000) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r7, 0x0, 0x0) ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000100)=0x1) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000002c00)={0x0, @initdev, @multicast2}, &(0x7f0000002c40)=0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000002c80)={'bond_slave_1\x00', r8}) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f0000000000)={r9}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000004c0)={r9, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r11 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r10, 0x4008af21, &(0x7f0000000280)={0x1, r11}) r12 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_CPUID(r12, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) 21:18:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:40 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000280)=0x2dce) setxattr$trusted_overlay_upper(&(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x76, 0x2, 0x3f, "78cd0a8535200a9a9f04f47434a47e13", "73c3c4024eb9047d82ba565112c705c7f83b039d54c329a10c84bf2bc816fb7aff784eff9a4c5530096bfe76f2ea9681a1ff8d132f7cb23b37da8501cd8dbbffa9fe1d500c94ee67e6d23473e046800ef2059566752ce5970b0af349ca06eae348"}, 0x76, 0x2) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r3, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r3, 0x0) 21:18:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c340", 0x2, 0x1, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x3f, 0xb, 0x4, 0x176002, 0x4, {0x0, 0x2710}, {0x4, 0x1, 0x5, 0x1, 0x43, 0xb0, "cf5908e9"}, 0x6, 0x4, @userptr=0x5, 0x3ff, 0x0, r4}) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000180)=0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f0000000000)={r6}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000004c0)={r6, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000000c0)) shutdown(r1, 0x1) r7 = gettid() recvmmsg(r0, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/29, 0x1d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) tkill(r7, 0x14) 21:18:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="2a00000000000000010000400000000000000000000000000800000000000000"]) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) write$P9_RLOPEN(r3, &(0x7f00000000c0)={0x18, 0xd, 0x2, {{0x0, 0x4, 0x3}, 0xffff}}, 0x18) 21:18:40 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0xfc0, 0xecb91c2a33de5d59, 0x8, 0x2, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r3, 0x5, 0x2}, &(0x7f0000000180)=0x8) tkill(r0, 0x1000000000015) 21:18:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:18:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x181000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000100)={0x7fffffff, 0x1000, 0x5, 0x7, 0x40, 0x3}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x6881, 0x80) bind$unix(r3, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 21:18:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:18:41 executing program 3: r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x40, 0x2000) accept4$tipc(r0, &(0x7f0000000140)=@name, &(0x7f0000000180)=0x10, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x10) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r1 = inotify_init() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f0000000000)={r5}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000004c0)={r5, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f00000000c0)) inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000080)='./bus\x00', 0x10c3, 0x0) 21:18:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7b) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x1c) r1 = socket$inet6(0xa, 0x80003, 0x6b) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000003600)=[{&(0x7f00000002c0)=""/129, 0x81}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000100)=0x8) ioctl(r1, 0x401, &(0x7f0000000140)="08325fcfc45e0bcfe847907196faf0144e7744716b359accb6c9c9a02a35ffa9213e4255fffeffffde6e681b2b425e4c149775fcb7bbab0d9130d86da439a6af66f4030a") finit_module(r1, &(0x7f0000000000)='keyringGPLself+vboxnet0\'\x00', 0x0) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) ioctl$void(r0, 0xc0045878) 21:18:41 executing program 2: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000000)={0x1, 0x0, 0x3, 0x4, {0x8, 0x9, 0xfff, 0x1}}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000080)={0x2, 0x0, [{0x40000001, 0x0, 0x80000001, 0x0, 0x8}, {0x80000019, 0x3, 0x8, 0x7ffd, 0xf9f}]}) 21:18:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:18:41 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x1c, 0x0, @thr={&(0x7f0000000300)="0670aa6c3dfa0ca3daf6be4b3a25e92c14e16016431330d31744a254a03e10421602c5a8889d332481e2a30146c1683203a9a22e72fa2462b81e9de95afc9708d9806ef646026133294b8fc99d24b7721c36faf301e4521fba2fe9c748af1a67e00b1a09d602e9ae00352f973f388af665515c56271af4ca3a07095e300c062dd4b24a636ab1b9613c46245afe0b5ed077852a2113a1de7e39757c9b404fd3bcc8c9945771f9afdfb57ac4660de5d49a55254a43754ce78f688515803102b87bbd5b979f0b77339442f785ca4b956a", &(0x7f0000000140)="a55cd98b0f74a6479ffe40e09f56ff09eebefe5c7420432423cedd07d3b0d53f28d07ea0fbacf69de01c81dfd988a7f576278291677fbde3dfe6c77a57c8ae3d61bd8eaef0af967bd21670eb96f498a8d399a117e795c48d9c070c3282a46a"}}, &(0x7f0000000000)) nanosleep(&(0x7f0000000040)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:18:41 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x80000000, 0x8, 0x4, 0x20000000, 0x6, {}, {0x5, 0x75ceceb598e597a0, 0x49, 0x80, 0x4, 0x1, "a546717b"}, 0x1000, 0x4, @fd, 0xffffffff, 0x0, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0xffffff44, 0x0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 21:18:41 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:42 executing program 0: socket$l2tp(0x2, 0x2, 0x73) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b700000001ed0000bfa30000000000000703000028feffff720af0fff8ffffff71a4f0ff00000000b7060000000000015d400300000000006504000001ed000040000000000000006c640000000000006a0a00fe000000001f03000000000000b7000000000000009500000000000000023bc065b7a379d179fc9e94af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b5e4fef3bef70548a4d0d600c095199fe3ff31ebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94369e646b8ee6de2109fbe4ef154400e2438ec649dc7431a610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b4f3bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06ad99edc3a6138d5fcfba53f8d0c67ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409a1e37c4f46756dcbea54afa6868dc745d2879a4196f665d6c5632cc4d7eff348508cdcf23c07cdc38ce47a3f8abb05a49585431245d037ebe554bef79ab95e2f590d592e484086b5e48e7c9401943ecdd723210b22247caccca00333f11d56f6d329a5303d8808dcbed5e3b30b8fcbda7ece73137af686792970964e61"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 21:18:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000100)=0x1) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) mount(&(0x7f0000000180)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='cramfs\x00', 0x4024, &(0x7f0000000280)='syzkaller1\x00') r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f0000000000)={r7}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000004c0)={r7, 0xcbc, 0x9, 0x7, 0xbe2, 0xfff}, &(0x7f0000000500)=0x14) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r8, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r9 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r9, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r10 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r10, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, &(0x7f0000000200)={0x0, 0x0, {0x8, 0x2, 0x0, 0x4}}) ioctl$EVIOCSKEYCODE_V2(r11, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) write$tun(r4, &(0x7f0000000400)=ANY=[], 0x0) 21:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="2a00360000fd00000001000040003193ae3ff88d0678000800ba9b4a06b9d5000000001a36ff168d2089f10dff7ef99c0000007dc55b2b390050b0"]) 21:18:42 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000100)=ANY=[@ANYBLOB="40000000a92e408f99fd13ac252f2f53c3c822140101b4042f8c37a05a9d50615bd3408b58c403b8dbf0f02b7afa93919a1d555b9850deb7a6e7e7d3d101374406191e182903d2d7b1183c5224a8a02dd58d7c4ac04d7b58c5534546aed779fa39eb3b23cb7adcd50d78177e02ceb8fffd20a700b01dcf8cfb8322ade4e5b9b52cd18c10d33e498c3e4eb9de605acfd3f7c44bc2040e11220358804a81ced86d871daddc110d9c0fc0ac93d2503f089ce0"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x8c0, 0x0, 0x4b6ae4f95a5de35b) 21:18:42 executing program 3: shmdt(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r4, r2) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f00000003c0), &(0x7f0000000400)=0x30) statx(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x6400, 0x20, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r0, r2, r6) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000ff020200"/22], 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:18:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x149, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000190000000000000008000064c2ff39c3a80000000000000000007465716c3000000000000000000000006970365f76746930000000000000000062637366300000000000000000000000ffffffffffff000000000000aaaaaaaaaa000000000000000000b8000000b8000000e80000006970000000000000000000000000000000000000000000000000000000000000200000000000001bac1414bbffffffff000000000000000000212d00000000002e00000000000000415544495400000000000000000000000000000000000000000000000000000008000000000000000000000000000000007c62039b0fa58c01b5f25ac935bc46b31e68ab5013ee2847d4a89c2ac1fecbcef85cc99570bc8473bc2ddff3df22a29fa2689538515afc2694452cde81239203e923d8923f982fe3374269021d997b1cffe17e8b66344deb6039014e059276ed013c35294864a098d6cf8dd154387a9e00f06cba7fee8949573f1b2c0546337259331d98be37"]}, 0x247) 21:18:42 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fsopen(0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000000)) sendfile(0xffffffffffffffff, r1, &(0x7f0000000080)=0x1, 0x620d99d) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_timeval(r2, 0x1, 0x2f, &(0x7f0000abaff9)={0x77359400}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x40400000}, &(0x7f0000000100)=0x8) r4 = socket$inet(0x2, 0x4000000805, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) sendto$inet(r4, &(0x7f0000000380)="84e31bb1707ed18cefedb84dd5b658a03bd91f6cb914de53a276d5ce258927e1531d37f24e2506dcd8eed3436c0eb3eff35b2db648e06d9e8d4c10e869843c32efcb3b1d72d2c35b23fd468478bc0289d153624fc816aa6bbc28555cd326c809736c523860a4e70c13eca00f95f10ac1e1414c668ebf0afdbd8856117641f0bd83f25f376abebacfa6afcd4cbe133e95ef064bcb4afd9d7b31d44c9d3623e158a907049bb73a40de80a40055d847b3a1105084be183a4467b681a149779211ea54f5a198811b7a171c40694bd428209a9bc007d1f0c59a7b97790def4a66005395604dbeb1356398", 0xe8, 0x20040084, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x9, &(0x7f000059aff8)={r5}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={r3, 0x80000001, 0x10000, 0x3, 0x4, 0x4, 0xfb, 0x6, {r5, @in6={{0xa, 0x4e23, 0x81eb, @mcast2, 0x4}}, 0x1000, 0x1, 0x1, 0x3, 0x400}}, &(0x7f0000000180)=0xb0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f0000000040)) pipe(&(0x7f0000000200)) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 21:18:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x3, 0x204) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000440)=""/13) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x1, r3}) ioctl$SNDRV_PCM_IOCTL_STATUS64(r2, 0x80984120, &(0x7f0000000100)) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f00000002c0)=""/158, 0x9e) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000280)={0x1, r6}) r7 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r7, 0xc0945662, &(0x7f0000000380)={0x7, 0x0, [], {0x0, @reserved}}) getsockopt$PNPIPE_HANDLE(r6, 0x113, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000480)={0x3f, 0x81, 0xff81, 0x7df, 0x7}) ioctl$KVM_SET_CPUID(r8, 0x4188aea7, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) [ 1505.093555][ T8304] IPVS: ftp: loaded support on port[0] = 21 [ 1505.337299][ T7] tipc: TX() has been purged, node left! [ 1505.360576][ T7] tipc: TX() has been purged, node left! [ 1505.789916][ T8413] IPVS: ftp: loaded support on port[0] = 21 21:18:45 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x3a}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:18:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001fe) 21:18:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x40000001, 0xad48, 0x0, 0xfffffffc, 0x8}]}) 21:18:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(0xffffffffffffffff, 0x1, 0x200, 0x1) r2 = socket(0x1e, 0x1, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={r6, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r7, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000040)={0x4, 0x7, 0x4, 0x4000000, 0xee, {}, {0x4, 0x2, 0xff, 0x1, 0x2, 0x35, "b90dbe49"}, 0x4, 0x1, @fd=r3, 0x3, 0x0, r7}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xfffffffc}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r8, 0x84, 0x1a, &(0x7f0000000140)={r9, 0x9a, "b5c6afdb5de2f66515615a3835f1f4b62665cff08fdf5a5764ea883da3533cce78fdb2207227e748d3ad8efb1115e0dc85c759c7eb76d8fca8eee670215ffbf9302669e1f09e62fc3cd866cf000bc8def0811ed26b0e23d6a20643a4d567feda72cb59f0995aac35dde873ba2b4f3d8932244335db09ad990dff5daf3d860d0aaf3ad6bc24efb0ea4bfb248c4a233362ab908050fff67b3114c8"}, &(0x7f0000000200)=0xa2) getsockopt(r2, 0x800000010f, 0x81, &(0x7f00004ad000), &(0x7f0000a3c000)=0xfffffffffffffc40) 21:18:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0xb4, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffff801}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x18}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xaec}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffe}]}, @TIPC_NLA_SOCK_REF={0x8}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40}, 0x4000081) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @loopback}, 0x10) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'batadv_slave_1\x00', {0x7, 0x0, @remote}}) r2 = socket(0x10, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r3, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) r4 = socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r5, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000200), &(0x7f00000003c0)=0x4) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0x45ec31f1, 0x4) write$tun(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20, @ANYRESHEX=r0], 0x5) 21:18:45 executing program 0: mmap(&(0x7f0000dfe000/0x200000)=nil, 0x200000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) mprotect(&(0x7f0000bbb000/0x3000)=nil, 0x3000, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@int={0x2, 0x0, 0x0, 0x1, 0x0, 0x1a, 0x0, 0x65, 0x2}, @union={0x2, 0x2, 0x0, 0x5, 0x1, 0xfffffffb, [{0x7, 0x2, 0xffff}, {0x8, 0x5, 0x3}]}, @fwd={0xf}]}}, &(0x7f0000000080)=""/85, 0x5a, 0x55, 0x1}, 0x20) 21:18:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x1, r3}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0xa00000, 0x41, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9a0902, 0xff, [], @value64=0x6}}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x56a, 0x10, 0x1, r4}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x4e0080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000080)=ANY=[@ANYBLOB="01fef148fc222c9222000000000820030000002b46f4bea442e4f9d8b725c92f83954d46b242de"]) [ 1507.642581][ T7] tipc: TX() has been purged, node left! 21:18:45 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000580), 0x400) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1f00000000c2873eb95845cc9a000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r3], 0x1c}, 0x0) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)=0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1f00000000c2873eb95845cc9a000000", @ANYRES32, @ANYRES32=r4, @ANYRES32=r5], 0x1c}, 0x0) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) getresuid(&(0x7f0000002bc0), &(0x7f0000002c00), 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00)=0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="8b595625e3e47ef228c8c5adb04a1fb625d891b4e8a6b90564103809e0d641b60a8a10b49284ebe34ba17a2b5b96f025fc9242315e3ac8bd60d57aebc27f07ab601f1845df45dfd7eccae8b34561bfd1aa8c801bb7e4aa2e13b95fe8448a7d3cb354a45022f0b3428809d7e36529e6f85e347263e35c4593d1e375d78d7bcacc68", @ANYRES32, @ANYRES32=r6, @ANYRES32], 0x14}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ec0), 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$sock_SIOCGIFBR(r12, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) statx(r12, &(0x7f0000000700)='./file0\x00', 0x1000, 0xfff, &(0x7f00000008c0)) fstat(r0, &(0x7f00000009c0)) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r13 = accept4(r1, 0x0, 0x0, 0x0) r14 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r13, r14, 0x0, 0x1000007fffeffd) request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)=')system\x94eth1\x00', 0xfffffffffffffffc) write$binfmt_elf64(r14, &(0x7f0000001ac0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x80, 0x8, 0xb6, 0x416bfa8, 0x1, 0x3, 0x6, 0x0, 0x40, 0x37a, 0x7, 0xed43, 0x38, 0x0, 0x84, 0x0, 0x2}, [{0x6474e551, 0x40, 0x83, 0x0, 0x96, 0xb4b6, 0x1, 0x9b2}], "1f8e49c873a482be7eeda9048284a46e3cd0bfca8bbfb5a728e260309ae64e7791ae225cf06337ff87185671d416734b8d4241148028210940e4697a77dcb4d66d19ea9166c934466a5c043d0ad7d4a3b0a4d1fe66aa3c41d6d5c2f4137df2ac8f54ac2ed25e398b994d590976677ac0f23258d8570a5002d2b2652f45411642f55c9c3c12710602e6108e90b9054242542a396c4ffe955e7fd682b9cd223abc571d65c0e44ea9ce15b5f5c76aa39c3f8108b7140a8addde6db2fa5b28faa39179", [[], [], [], [], []]}, 0x639) r15 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x1, 0x50, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"/643], 0x0, 0x5, 0xb7, &(0x7f000000cf3d)=""/183, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x200000}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x66, 0x1}, 0x10}, 0x78) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r16 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r16, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r17 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r17, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r19 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r18, 0x4008af21, &(0x7f0000000280)={0x1, r19}) r20 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r20, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r21 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r21, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r22 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r22, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r23 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r23, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r24 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r24, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r19, 0x84, 0x77, &(0x7f0000000e80)=ANY=[@ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64=&(0x7f0000000b00)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRES16, @ANYRESOCT=r15, @ANYPTR64, @ANYRESHEX=0x0, @ANYRESDEC=r21], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYPTR, @ANYRES64=0x0, @ANYRES64, @ANYPTR64], @ANYRES32=r7, @ANYRESDEC=r4, @ANYPTR=&(0x7f0000000800)=ANY=[@ANYRES32=r22, @ANYPTR64, @ANYRES64=r23, @ANYRES64=r8, @ANYRESOCT=r24], @ANYRES64=0x0], @ANYRES64=r10], &(0x7f0000000ec0)=0x2) 21:18:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000000c0)={0x1, r2}) io_uring_register$IORING_UNREGISTER_BUFFERS(r2, 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) 21:18:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:48 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0884113, &(0x7f0000000040)={0x1, 0x50, 0xff, 0x2, 0xffffffffffffffff, 0xffff, 0xd832, 0x7, 0x7, 0x0, 0x4, 0x4}) r1 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000200)={0x0, 0xfffffc01, 0xfffff001, r2, 0x0, &(0x7f0000000180)={0x2cf5b036416a38a6, 0x3, [], @string=&(0x7f0000000140)=0x5}}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000280)={0x1, r5}) syz_kvm_setup_cpu$x86(r3, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000280)="66b9800000c00f326635002000000f30260f01d1260f019f39603e0fc79aabaf0f01b90000ba2000b8488cef7291baf80c66b85afdfe8566efbafc0cec0ff1ae0a000ff128", 0x45}], 0x1, 0x56, &(0x7f0000000340)=[@dstype3, @efer={0x2, 0x2900}], 0x2) 21:18:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) r1 = socket$inet(0x2, 0x1, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'lo\x00'}, 0x18) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x2f, @multicast1, 0x4e22, 0xffffffff, 'nq\x00', 0x1, 0x81, 0x2e}, 0x2c) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c300dcf76acd68e9f5867fe7c0eb8b100576987a7dfaa8a1fed461069ecca85c7d5c0707e8bf"], 0x34) sendto$inet(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c3fabc465300a39980cfd42119cc4e10403000000000000200020001fcbb4337df9dabb685f0c738a5a"], 0x24) 21:18:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000100)=0x1) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:48 executing program 0: r0 = socket$kcm(0x11, 0xa, 0x300) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="47fc4d3fbc4affffffffffff86dd60e301000044880000000000000000000000000001ff0200000000000000000000000000010420880b0000000000000800000086dd080088be000000001000ed81165d73e535460000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x8040, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r3, 0xc2604110, &(0x7f0000000340)={0x4, [[0xffffffff, 0x80, 0x8, 0x5, 0x1f, 0x37f5f665, 0x3], [0x5, 0x3, 0x20, 0x3, 0x9, 0x4, 0x80000001, 0x80], [0xf9, 0x80, 0xa294, 0x7, 0x9, 0x2, 0xfff, 0x9]], [], [{0x3, 0x8, 0x0, 0x1, 0x1, 0x1}, {0x80000001, 0x400, 0x1, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}, {0x7, 0x7ff, 0x0, 0x1, 0x1}, {0x9, 0x3, 0x0, 0x0, 0x0, 0x1}, {0xffff, 0x4, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x8, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x4, 0x0, 0x1}, {0x101, 0x100, 0x0, 0x1, 0x0, 0x1}, {0x80, 0x2a955c4e, 0x0, 0x1}, {0xfffffffd, 0x200}, {0x3ff, 0x8, 0x1}], [], 0x7}) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) 21:18:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000080)) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x103000, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xe, 0x20010, r3, 0x10000000) 21:18:48 executing program 0: syz_emit_ethernet(0x11f, &(0x7f0000000080)={@link_local, @dev={[], 0x2c}, @void, {@ipv4={0x800, @icmp={{0x14, 0x4, 0x3, 0x6, 0x111, 0x67, 0x0, 0x20, 0x1, 0x0, @multicast2, @local, {[@timestamp_prespec={0x44, 0x3c, 0x3a, 0x3, 0x7, [{@empty, 0x4}, {@rand_addr=0x80000000, 0x5}, {@remote, 0x1}, {@dev={0xac, 0x14, 0x14, 0x25}, 0x4}, {@multicast1, 0x20}, {@multicast1, 0x8}, {@loopback}]}]}}, @dest_unreach={0x3, 0xd, 0x0, 0x0, 0x62, 0x200, {0x2d, 0x4, 0x3, 0x12, 0x800, 0x64, 0x20, 0x4, 0x16, 0x5, @rand_addr=0x401, @loopback, {[@cipso={0x86, 0x1a, 0x3, [{0x5, 0x5, "cc0841"}, {0x2, 0xd, "c9df38a787788f508f9df6"}, {0x1, 0x2}]}, @cipso={0x86, 0x3d, 0xffffffffffffffff, [{0x2, 0xf, "05103674356a6181bb1575c979"}, {0x1, 0x9, "25631e5466f7f8"}, {0x2, 0x5, "d1ee95"}, {0x1, 0xa, "e9ea17c4d0a48976"}, {0x16c994bd16be5409, 0x10, "a1ecc928310be0d6c88ad7cf2dd7"}]}, @timestamp_addr={0x44, 0x2c, 0x96, 0x1, 0xc, [{@remote, 0x6}, {@remote, 0x5}, {@broadcast, 0x5}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x59}, {@multicast1, 0x7}]}, @rr={0x7, 0x7, 0xf7, [@multicast1]}, @timestamp_prespec={0x44, 0x14, 0x17, 0x3, 0xc, [{@loopback}, {@dev={0xac, 0x14, 0x14, 0x38}, 0xf8f7}]}]}}, "f561ec9d1c"}}}}}, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0x2a43) 21:18:48 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$UHID_INPUT(r1, &(0x7f0000005400), 0x1006) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000080)=0x5, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r3 = gettid() sched_rr_get_interval(r3, &(0x7f0000001500)) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r4) sched_rr_get_interval(r3, &(0x7f0000000040)) fcntl$lock(r4, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r3}) ptrace$getenv(0x4201, r3, 0x5fb2, &(0x7f0000000000)) 21:18:48 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f0000000000)={r5}, &(0x7f00000000c0)=0x1c9) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000003740)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@empty}}, &(0x7f0000003840)=0xe8) sendmmsg(r2, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="92d6a87b61f8455556511ebe0198b808d2f5b5c726eb966856389bbdcf67c7eb396cbd07a9fc5eb8613963fc11bf657c78d05a06c4db38bbd9553f4c0cb176a1f43b5124aa1e621c0b3d0ea690323b607749f0e124b35367ff8d308f9967daba0e1400a35feacbb09663644d7f"}, {&(0x7f0000000180)="575338b51716cbcb56aeed2c10b40eec1204ed608a92ed5971ee26d03c46073e9a6b5fea132cb6c09e38f525a27805c71b4ba3c7a7c5bd2e81c9246b3f000d95cea5e01d7025e88bfe5fefb5e0ab2c0bcd08bd6105e4af58342952e5bfb76baf61943d1b4db1ce596a0bd8c427b73a9d917fb64f65f2bab9d8ada9e9cb5e333f875b3175552a888591594cad8d4110c63d1654f89db36e46d25570daef63f748a546d183c395d0c488a94c6f2f5864ec2ec13e45a60ad4451b869a"}, {&(0x7f0000000240)="c23e2ee8baf39050aff3ff59fa7532d0a5111eb5f5b6fb1429d70c1d15412bb31200bb9b63bbf1e48c7e2d3823698904927063e84d1214426b9ada00e2735db56c9cca85105de8e66ee4bf3d6c05ee9e2ba1627532797f600db4ed38d6c8acafef8612960ce4006d1e919c4614dfceeef32b447cec1180961784a844b61a626bab1508a3ab42894f337f1d88e021fd68d75d21f74190b425f9"}, {&(0x7f0000000300)="f804f9e04e4d5f81bc8015b2ed1603b33748556866e407908a7070963928dd2e3032a374b9b4533586eb3a0b1d8ed9b22b14fdc7f82c405bf2713ae61da806e80614100dc76bac253e1984418119c2c226c1d2ce14b7e5c57c434a8b6414074e0455"}, {&(0x7f0000000080)="f8f065d9112259f849b090b68584b6c8e3da103b85da"}, {&(0x7f0000000380)="66d5385d5b6bb3759a26c91a7bb8436ee35440665b1321a5d76317c5b43639e2cf4bf62402420d656518b074fdabaac1d375bdb2da24a1a508878db959479fcf1e22397dc5531aa472bd7cf654b81ce7092d85e37a2251e4c164bab603638929cfaaeca412094f6a75345d11c4d4fe1612d8d350823d"}, {&(0x7f0000000400)="08460a2d5500cae281d660f1ce242eb05aac58a67ff14f23618f08b907cd61524ce24713030c5e042984"}, {&(0x7f0000000440)}, {&(0x7f0000000480)="667a9d9c2756d861d353d2aba93cd400f7fd2db1f73a9e57fd1d6b140a5cc6d22079629622721b07f69de6bf3c199573698643fd3399b54214a7e5783d7d764b23e0caf418e5cf1fe0122c0c9cd9a7"}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}}, {{&(0x7f0000000780)=@l2tp={0x2, 0x0, @remote}, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000800)="cac3b732fa7097ead4e2d372b002591716b8b60adfcc0337451dfff1424ed4a72755a894e277cdf4bf77916b57e241cc4d1818c1e34320d828e4d69b3d0d0ddda45e098d4f44b21435463e5a645491bd1a5db2ecfd1fdb4e3cce31cbbed8f06870f36411e94dbeb766dc7eaf59dafe9711e9f81a18d86a6c57ad79dfba470d09b49e9470dc"}, {&(0x7f00000008c0)="fd9f03494ec6edeeeb5af5e171eb81733078b805a2965122bf5fdd9a5224da2c43e684c0c2eaa18e8382a6a2b657249313e2eae813c3edbb86d0ecfc4a499d0d06d6410545d57fd08e3e7b5556656c33e04a4b8fb8e322bc7cba3c3ad7c6563fb95dc34812fbd180d62e6c63c049675bf7b924474e54f626"}, {&(0x7f0000000940)="f26cef7d884fd92e64b1"}, {&(0x7f0000000980)="4f1e1f7e1ea357724558dd95feccbc7f947de7f131832a5ab5170ec539af4093f3c4b87822a5f3eaffc9b22f94707aad1bb87e511a4bb797e3a773ffa05c7cbe733181160d75645daec427f5bd57680766bfd7663fc0674da26c3d0ae2b324216e5fcd545123b3eea902153eb7a861c3962e5a7fbe"}], 0x0, &(0x7f0000000a40)=[{0x0, 0x118, 0x8, "2c75683af6db2d2e34acee67cf40516de2e05eae637ca7e424b722ba840760161e2212fe5e61aa285ddce8fa09bc626eea2560ca08521ba37ad06714bf8383955a64127b333904f120de6ec0327c1f6e60ff5c2cf8be940e8b0e8d08f6d8"}]}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000ac0)="58448adbc8afcc346949cab312a30ff1c628d3c4c4f197231b89fa7c35e90836f720309fddef3c9cddae732e29610a868e89d805f1dfa58f3cdae226db06923239ab0a2d32b01d38a2b7090646f559eced4948df4854a3f5e66d841c997eb13dcda7c73194e67de5e147812b647c86a46039408236d8f7166e7ec01cc9b63243f8ac6ba15e7f58b65a4b7616f4afcb1e1873653a6d6c20f875afdcaff03dc2ded3d47afca71e66759215a7cbeb7cb91a4f2b216c8998018024ea9e045ae00039fca04bd9afe38f1223f4fac4280770d0b5c43e28d8"}, {&(0x7f0000000bc0)="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"}, {&(0x7f0000001bc0)="0dff5174d8151dd3bb646c3ae648432b530dca961bb6e91148e264381a3cfce4707082d14e209b5e92d0760f4544f49b8cd4c459c09c75"}, {&(0x7f0000001c00)="0d5d313772af1e2adc1d055c70009290193cfa30a4f7567c269ca5020530eb5a66547e6c4582823a09f50111d4504d4843f55d70f38437349b0dc4a28605bd73656fb9db7192923442c181959e039fce2509fc5ff96032d577568c93635bdf6b75a773fd591bfdcb08a847f6ae25d05449b48141b3eeb36483228b6329762643630f4b88550a5a8347fc9fa8eb0cbbd4e1e881f3eda9e0430755287230760530091fd9f14736db10fc44ba5bab0a5f76cb8c97b4be4851b51785d9"}], 0x0, &(0x7f0000001d00)=[{0x0, 0x10d, 0x18180, "db0990f344cd0537921789ba2f0bc67b8ba4b73c1bdf02146240f6d9537d3e5412127d1b5dcb922229b9de499d956602b63801f7506e4152bfb11f8e852866137760f310357a6e5da64712a696fe5b082fc9ef5f092b12e0cd3068a0da76093ac6b09056e75fafae7559910359c105"}, {0x0, 0x114, 0x8, "b42834aa3f1f3d20f068cd960b4a0b77c3cef4b70db3f55e1d2c0b7dfd281d064f7482b378a7822fdca6fbe32b1e770fbfec4cb14462d171368fe24eef6957807bc7e65d7f1ade1b210e8fb08c7add1e6b257880451ac3a2bee67d9c"}, {0x0, 0x84, 0x9, "c6a3abfcd9480a682dbe2dd9eac002ce"}]}}, {{&(0x7f0000006ec0)=@pppoe={0x18, 0x0, {0x4, @remote, 'veth0_to_bridge\x00'}}, 0x0, &(0x7f0000001f40)=[{&(0x7f0000001ec0)="569134c86aa19e9485404eb691ec7e9a7ee54b57c0b817b44d88a80079e9abc3cda3e1d38dd1993c75ec4125fdcb58f35af6a6a66091908b5ee13cb00f6774d0470c8915f6616b53da0651ce99dadf047650468759a56aa598867eac1c2fc494352946526f3d34dbfbffbc90601b82a914c871245c931ee6db62517a5c64"}], 0x0, &(0x7f0000001f80)=[{0x0, 0x114, 0x101, "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"}, {0x0, 0x10f, 0x6, "89edb9d0d6cadfbdab5c95d32e5bc9c28b419005f71668b56994b88de0e260619ec833c1bac179dfa099767202b75cdf33c8468d9fe2508346c0b56a70b7f3ca18006e830d3beed538560f15016be269b5b08fc203c860d533"}, {0x0, 0x94, 0x8, "2a07f7deda20b6227fcb4b15ce0cb3f20290f113120f39b532c55342f966020f9f4aa5919c951d26078d2261497fb6812e4c1e7daf584b823f1794acc9dfdb524f9164478c6a6dfced24e29547d4"}, {0x0, 0x108, 0x87, "5c412391298c0a4bfc734b29b8e8bb2ef797d28e6ade5b3daf18473959ad5e7443"}, {0x0, 0x10f, 0xffffff81, "e5a5c8e067a8c0457b086b9b013feb0d750c1aa64d8763cbb479a1a6974d3c038fb0c0247b8cfb4645a6d2198b66673244b73ebceab09a445cdb20f5acdeede80359305940589d"}, {0x0, 0x6, 0x3, "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"}, {0x0, 0x11, 0x1, "b54f3b17025223761d7fd2f214d1b590e2dd998a4b77db8fe4090f998b27db2600fe8532ed464c25828aba4241bc4403841cc7af16f09c700fb4f6c786ac485016745e7b98ead0bc0a781909657c17b1fffb05efbe3c39e8057045119b23fd6b7a29fe0db76a258c08bf996ad345e7e81870db2d2a13afea4fdb42b87b0e"}, {0x0, 0x114, 0xffffffc0, "75dd64a6417e818ebdd069c4a18faacf4abd596b5ba52ba2b7eb1df6399287cc70792b129fc35d87355b658f3a6c3794f1afd402e8044525bbb4d1e6bffdabcde0f7d6310732f7995ec29fa98779ee1d38f09c25a6b62e2d53cb442f507b72a3182fa21a010f73effc2132a529de5b4e8f7646d4c1359a55d76367329296b703abd39da04719b78f2624775e3d1d6a0735bec94a57367a2ad58edb289bb360960adfd1cdad40"}, {0x0, 0x118, 0x8001, "9d9764f830fab5971a4accc94f0c93afcf2431d1a71b52c597331d4aa56082e7df056a5ed076a5006d64969b08283e91f86270af1c114d43743746b2927375cc756864e794c511072143c247a1eeeb4a6f4514780b34ad5ee5cfe70ca102b2d59b9a8946febcbdbbca99fc909231f1dc4669dea923200815175181022ed49bf51aacf46201dade"}]}}, {{&(0x7f0000003400)=@un=@abs={0x0, 0x0, 0x4e24}, 0x0, &(0x7f0000003500)=[{&(0x7f0000003480)="be962ff64640a086b612d05d10eb5af0c19cd759a6afb4b250f344bce3756d9d356ba0deb0e7c830f94c1574c7f212ddf3b9d300fa038c7c835339993fce958b1cdb3675b1708dbf8e585aae4fae29c92cce9910670b2e5cd1"}], 0x0, &(0x7f0000003540)=[{0x0, 0x110, 0x9, "fa63e3fe391d4ba55d6a14be11905415b4a23f4d7c4261d19927b5de2e2a8b4eda810dbe1da5e80e519c1c9774539c70e847f85bc11ddbfc49a0aaa1b3656c1e636e354fff948f9ab9d16dd5b4311079ed81af43db02a39152773d69759792c05c89d787cd972ea2d96025ab672fed4d9a844bee7af9f4b39e6dd5a4cc15dab2e308a831d8733ba45a419c99a7e1dc02c5643e2f04f19585d1c20e44df87907ea37a8a2d15365ace5926003473939d88bf211474e33922b27b05c00b5930c40254e05507de61b21d"}, {0x0, 0x107, 0x5, "b82fa77b04025f4972e568a802e307d1a13e080b7fffcb4159fdd20ca7b9a38459ec1bf958"}, {0x0, 0x110, 0xffffffff, "2529f906363b3b5379e17e0233d86d53df206cc27483b9b8a4345864154a4ff716b1e375f368502a61b1cbcbd267911034e39404262cbca352553e9ef4a66272cde99d4576afaa37b48184331a5eeed421b431931a7c270cc35c52c875711e7b64dbf54c705ba284d11845bcc49103a4294c65cb4bec7fc0a792473557ac6afbf1eee75e8b4ea7951435"}, {0x0, 0x88, 0x1000, "651d4941ea59294f36263458cd72b1f98e"}]}}, {{&(0x7f0000003880)=@xdp={0x2c, 0x2, r6, 0xc}, 0x0, &(0x7f0000003980)=[{&(0x7f0000003900)="fe8522d5123681b4254fd047e910390bdf4d14d5cef377285cfd5baef6f1850de2cc1b63c0df99856b3149810f5493fcc9683de3a317b6e723180223f9ef1cb4bf7cc34b6f67159a6d36d25814cf362a57eaecd6609d38cfebfb318f488917"}], 0x0, &(0x7f0000003d80)=[{0x0, 0x111, 0x2, "86d8b38af04b1805d704cd515ba67dedef72ff520014e91bdadcd68dab145b2ae2dde870f5115af73608824011ec138154b4853c1db5f8524a5c6843397249c97b294dbfb8824a6900bcc027cad1678ceeb033244795b4ab58ecd80307a0decfaea3ea83e8499ae0e98305b030f3a2527e83edd6e4c6c0976c58dc1ebb8af606d161bb325c9c8526db1dada93648e36db6c1c0b9bae85f40f50fd4f1df6727ce470c402dc584bb60ebe6"}, {0x0, 0x10c9fccf29c9557c, 0x7, "e1e581c202a96a51e0d4b4a94195c412243dc31df33e63a70dc753c9ceb4b78a3e1df585e07b4a4a9f6b8508fee4ebbe8219ff7c06742c4fd178f6305bec142fc6f809138e1f039940657328c91c54ae4ee0624cf2979bb15b0505ef29e5be23169b6c5daeb5777322bc33c686aacf1ef89d819835487c02e9bd50d3800efe38e9d565720a0d157eaaa703cc377fcbb3f7f7c4a5fdc738578cdf487ab90eae55e5a9cca6f387f706fb38b0872dbfa8db0d46a0dff4ea6aa68fe26c7b3537eaae94338dcbbc39d3652cedd1dc7764127aad88ec02b63460b0aab894ab"}, {0x0, 0x10b, 0x64, "a0926f2ad88cf94d9866ce69357ebb9d2ddec94501cc3fb5db6840abc245c2257ec270c13b4ad9c2d77c8e0a30d50746f0da5de010655197d9f1093d2873407ed84a36f74c9d2270ffa71f8e2068d0a0c989acbfa98db34bbd083bd58e3df6e07421483d196c25200f130cdfe182972bf53dc1221fbba261911bfbc50dd130211c8c4f86fe7d79baed7fd84f01c56b5f963abf56bf76c783dd7561cd089d5d166f1f8fa8e84f44298fd3c23cd3a745e4"}, {0x0, 0x1, 0x4, "463bef97a0cdf2d84df20192c1394531c1d17df7554861a2b69d769fbefadc222fbbbad0c0f8"}, {0x0, 0x104, 0x8, "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"}, {0x0, 0x96, 0x40, "15c248c2144abb8cdbebfa9c25c990c7d1bbfe3819aa99bd4b352ff4f9443337f9ee10505529aa7764970582ddff9fd1663ae10f96a879a966f0038f45601954b6d0fab1bbc395fbabed4a29184680ccf23913d67b"}]}}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f00000039c0)="769859665994d724ccca9f84a84c5be2c4a188eb000ac12b42c0b2103dd840b48c72ef10ce00627dddab7110fe25723d5fe2960935541e8287b21a0069b8167a33a6b8078fb1abaf5b3dcfe71c2df58362df5f19ca6e09835e5a49de3ecbfbdfa1a4c42755a87ccd7c424bac2f20a35789c627c68edd9b7a153b8248024e3733eda3eb66a85d7800b784db88bfb57c27d28a0502c2721cf5eead10254f076f0c81b82a88b0d313978cba5686aa42ca0e5dc3af50795ce9df5606aaa07f5837d7737f6ffa4f2008cc08eb8118cec25effba9aa6f64e3d7c07a9cafeb430cdee58cc"}, {&(0x7f0000003ac0)="f9d74595e9a3eb39b167bc9633fcbc71a22e53b5a3c94699bd60a7d416d89d53b88225b437dc190b26c15df5b34d3d7c7d03d6a04750ddf58acc1c89ee736269f7050d9722b9b2f74f31498e88c808783d70fe3ef5748649a89eb1a862f9aad591fc6297ee7a8baa0e51ba495ab085d0bbbdbdef68e621699c24bc21c4e0b64991c30367e53bd6c9ea3a5cd3f5f0e95f4d2d294509ccbf8b1241e80863cae0b392c112db69d447262e6810a5bf369d58bfb521f2b08b6cdeb42427ab8cde3805b93d7a0a742dcde4b920cd507ad7bf8b57f5f3081cfc8d0103"}, {&(0x7f0000003bc0)="9cbff4c7df6836bcf0356359d34b1874a7e12a5fa3e1547300d15d1b88dd2b0a141ad142135d504cfb18fee2cc9c1a9697acc65d"}, {&(0x7f0000003c00)="69b68d4419a547a9abf93e4c1287657616caed85d374a95b44fae069642473805ecee275d6565bf151eff88074766b1327f571fa555a22d19e67ed1234d031e71d2ecb335b5d4035d9d4e8e25d2e0d6baff9b90982f596e9dac1a87a76c8ca0f3812939db330363231e1b417de6492e18aba076acab5f80780c24cccb65452ee4527984c13a22aee"}, {&(0x7f00000050c0)="01b75fb0aa06f07bddbeb0847f48ebf9d31607b044998e83d5b1df44e2434c773e2d0a6b657c307f72880caaa78a8becf80274c3c0d965be0c0bb0b5ff6ef53efe1534d4c36f4b67a9bc21a6d75efac48682a57be24bf8737e65a80b7e05189348d2bc1be20cf7dc591cd10504fe941a1d94b52f533ef90b3e4de93ca99c4fc2347731569d14240c14ee5b7055076fa88ec56f7044cd1c748d042cac81cec369dbb9852d4088494ffb4498b55babeb95efcfb2f272bdf2f3262b22497a9e6932c70c0c15c7d0c11904e4c21ad768d5905a848b82c30e783f52c7e29d6a00b35ffb32f9ed"}], 0x0, &(0x7f00000051c0)=ANY=[@ANYBLOB="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"]}}, {{&(0x7f0000005440)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x0, &(0x7f0000005500)=[{&(0x7f00000054c0)="da1bab13669c"}], 0x0, &(0x7f0000005540)=[{0x0, 0x109, 0x6, "19370d0fa28627ac4bdc578646f04d86ed0685b069b786667441ec471c4a8f21a093e8bff62cacd3c3b27089aa3db46efbb4ecc7c4bc2bcdfc9416dbaca71e359ebf5bec8ede810c9f26056d5f9431046205ea11bc65fefed8f5137eedf1d0fd73cebecebcbd91fb1a9b8f8454ed7db35f940bc4381eda0e6f18ac3761846100c068df7afcd1b513756b3a6c80b77b2f662acd405c1165422eb3301e0b86f0a8004863a8107efdd8c105353bb8a021abbb23bd6c47adfd690cac"}, {0x0, 0x10f, 0x7, "68ba55998863bfc0743a98e8a314b77e64d234d1eb5283951abd91973a7023ee285c3d09a8f15f6bebd7888ad1fa48d7df8846f2b3c74c81a5500aacb525fa1b3bd146648c4365cd8388bcc09b0339a59c9e843a73bc1b38eb260d11a69480d2fe9242885c93a7cb63fb4923c7a0894be79001992bdb1ae1728d440ef5f1576ce0a1ee60bbd80edc680c3bcac0ea5268d4e8627bc7bb6c425ce94f3e9b92278d6c8416cb5cf22bdfeedefd81a9009b10e3918bad9a2250d8130d24763d3c48"}, {0x0, 0xf50ff715ffb8e184, 0x3, "073ae4f7febd56438444ea7eb6b6e98d07b5b46eaf2fb41e262c0658bb1e642c1cc001d49f7436bde72289eb9f7aeeb8773575f04055b5c60ccd25d009ba199c3ff6c064a56c437c6a8974c2c946a84e5f2b887efe8d24a8a40d541948581fcecfd7b6511dd4ed0a87450f0147311722c076bbda17037a880f589c84b1e23725b17acfb16e16d4a3bfc6433af3a7c4d802fcbda3d2ed3208599f288679e7ad28dcba"}, {0x0, 0x10e, 0x2, "23080eb89715c9176961123ca1045101a9"}, {0x0, 0x10f, 0x3, "cbad12820559c38bf07785c65402cdf9f5eefc95ad581e42b233aa703d4421439044f3ea8b0d493947297dff9e1492bf913c90644e600aacfa15c77b1f2b2a040d8441447bbe506cf94a257083b659a9e521065189a4bc24482139b9167399417084252ade4dce9d511eedbd74a25d42f27a781ea3862efe43a5f5e8d5844c19ede4e6dc95e8b6f17b20a0f680cd85e6404d1f9cea2e03b32906db5beea9cbcd80b90a4f82cd78772b54bf7fb69a"}]}}, {{&(0x7f0000005880)=@pptp={0x18, 0x2, {0x3, @loopback}}, 0x0, &(0x7f0000006c00)=[{&(0x7f0000005900)="70c1350dc1a830289fcb73f09ddbc556d63d5e145fcb9db26739139be561b88a6c96db8e7114d8fd7cc8e56e521c537fe3a2dea5a65e028274f98f1f9f9a11b138f2c4e7f605c8f54d1371c539ee7d70ade99cf4770e48be910f79344662573b7296937337086973562ed840bc17d1c5f34123867c471fb4149d4272a0c73e9ddea7223d2a8f297aeb1e885ad670108296e4ae73a10053cc2cd50686f0306e09c17ecd8382184510fe8132717755a99b26aef59bf087d179ad8c301b6e67753d6e26840626b8c6d7061250c96c2611cd142f6463"}, {&(0x7f0000005a00)="3659f9b60597f53e23c86b84389e53a01791bbdeba490a1d5deaf4adc0620ba131a594eb55931f"}, {&(0x7f0000005a40)="64201170bd4bf534e40537d261ccb39b7c8f5bddca6349c4dec23455434709d340c6d2d729124601c7659b1ae3eedd3311a430a7ba6cf8cb4b9f9bbf70f0"}, {&(0x7f0000005a80)="e8eda6ed901aa4356f4bfab79e8b3a484a616ba8e8001afe8d4177a80452146db0e02e6ab50d97940b37d819508a44cc36bcf9b0f0179c33e8bb23170b4c475bddd9989f502d6cacb20c8a0a2851d97fab743fd35c979ba6abc1b24b02bf4e44f73079fac3dfbda45acd"}, {&(0x7f0000005b00)="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"}, {&(0x7f0000006b00)="c0c1c32a9bb1e671e7d63165e3d76a97a76ccc91740eb3a7c4654a7f307685c65a4cb1aa856dd9170cf190b34f42e24d3580abb2d061b57df67a09e989ae"}, {&(0x7f0000006b40)="7e2e1738a86d4b0bbe433cb0984e401abe3274ec8676ddac19065e88fa3ed3a37092c0906260498687c851225e9ed022777cbb97b439a4ebb403b736b730b2860569a368d5738245ecdbee15ab80bba68aadd8496e313853d94bf588d050e8b440378dc8267f8b73b8a396b0bdcf33206d9350577fe200a857cafa5c64112c1b26eb83f515c11316193d9f1eaca8c0205c0e40f105d0"}]}}], 0x18, 0x8002) 21:18:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$media(&(0x7f0000001280)='/dev/media#\x00', 0xf4, 0x40200) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000012c0)=0x6, 0x4) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000280)={0x1, r5}) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x1, 0x478bcb05, 0x80000001, 0xd0, 0xfffffffd, 0x3ff], 0x6, 0x740, 0x800, 0x602b, 0x13, 0x6, 0x2a, {0x401, 0x200, 0xffff, 0x1, 0x6, 0x400, 0x3, 0x5, 0x5, 0x7, 0x36, 0x401, 0x5, 0x7ff, "129cb6ec00c609fd25caa973f1bb94d36d1e553e51363174aa24205b37584d39"}}) 21:18:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x1, r4}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000240)={{0x7f, 0x3f}, 'port0\x00', 0x2, 0xa0c60, 0x1, 0xffffffff, 0x6, 0xfffff7af, 0x7, 0x0, 0x0, 0xfe}) mknodat(r3, &(0x7f0000000000)='./file0\x00', 0x20, 0x7) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:49 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1511.258782][ T8814] __nla_validate_parse: 18 callbacks suppressed [ 1511.258815][ T8814] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1511.275487][ T8814] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1511.285151][ T8814] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1511.294658][ T8814] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:18:49 executing program 1: ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={r6, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r7, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0x6, 0x5, 0x4, 0x2000, 0x40, {0x77359400}, {0x1, 0x8, 0x8, 0xa4, 0x0, 0x7f, "703b4dbb"}, 0x7, 0x2, @fd=r3, 0x0, 0x0, r7}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 21:18:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x597, 0x2200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2e56d61719922bebfcc21c2fea464c03e6c89fae20fc2f681369b98dc8dc3b17133dc46c044980db8eaf103c22b89cefbbf3d6f05019f5d4651f7bfa5a236480037006c1e12b210ae4c5a8f3ae68cd53131ff43e9a3e6ce3e50bdf37da5f", @ANYRES16=r2, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x8044}, 0x1) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)={0x1a4, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x20}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xa19}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xff000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x63}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x5c}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_vlan\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x8000}, 0x4004) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf92a1a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 21:18:50 executing program 5: r0 = getpid() timer_create(0x4, &(0x7f0000000100)={0x0, 0x12, 0x4, @thr={&(0x7f0000000080)="b6b6a1223c22ada0464ebf68feb96f8c9aa80def654b4fded7457891df2f64175c7839f8e45d2363b2f17f673df158ec87a691733afac2d025ad694195f9a1436a6cb8b919eeab65c24fc1d834f26e250b5298a3", &(0x7f0000000280)="a55db2707360db62b9a18abad55d6d5a4bf29899c719579d0a3380b71c7bfce889976fe8011b9d61231471ed2af79db6e907910ea4fd97c061ba06f75b1af24a47f511c95ae0d9d8ce4807c7ba64925f5d60668e5cc4ee3019fc57e19a1463beecb63b898c5edb23dfec8afa6c341bf6b3d72d4d6d9110235d81bf4932d5b4089ff0e58e1d6832727ab0274ddc1d35085cc5dfd31e369d91cfade8f75f10cbb44c16f93218e4050415f96ddac8c00a925a1cc8410a0dd91c5501615911940e4e1669fba169598b"}}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000400)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x1, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r1, 0x1, &(0x7f0000000000)={{}, {0x0, 0x989680}}, 0x0) nanosleep(&(0x7f0000000040)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00008008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014001e00fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) tkill(r0, 0x1000000000015) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f0000000000)={r7}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000004c0)={r7, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000380)={0x990000, 0x3, 0x90b0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0xa00906, 0x9ca, [], @p_u16=&(0x7f0000000140)=0x7}}) write$cgroup_pid(r8, &(0x7f00000003c0)=r0, 0x12) 21:18:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x1, r3}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r5, r5) write$FUSE_ENTRY(r3, &(0x7f0000000340)={0x90, 0xfffffffffffffffe, 0x8, {0x6, 0x2, 0x4, 0x3f, 0x3, 0x1, {0x2, 0x101, 0x5, 0x2, 0x200, 0xd, 0x10001, 0x800, 0x9, 0x574e, 0x4, r4, r5, 0x5, 0x10000}}}, 0x90) 21:18:50 executing program 3: r0 = socket(0x10, 0x80002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) setsockopt$inet6_icmp_ICMP_FILTER(r7, 0x1, 0x1, &(0x7f0000000640)={0x8}, 0x4) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r6, 0x4008af21, &(0x7f0000000280)={0x1, r8}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r8, 0xc0305602, &(0x7f00000005c0)={0x0, 0x4b1, 0x3007, 0x1}) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', r5}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r9, @ANYBLOB="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"], 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000440)="795fad175aa8948c65cf629b064cb322d885cd1c707d04d923a6ae710dd1a039a8e461f7bef7d45c731435e9ad237a57d75e67579d0fadd9cad477af6f0135beca7757e27ea8b7c8885a", 0x4a}], 0x1, &(0x7f0000000500)=[@assoc={0x18, 0x117, 0x4, 0xfd96}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x80}], 0x78}], 0x1, 0x0) 21:18:50 executing program 1: ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:50 executing program 1: ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:apt_var_log_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x13}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}]}, 0x68}}, 0x801) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) 21:18:51 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x0, 0x3b, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}}}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000000040)) 21:18:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:51 executing program 3: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffc000/0x3000)=nil) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffd0}}) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x20) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000001940)=ANY=[@ANYBLOB="62517410b2700093c23f5d37bf08cb0f2964c6d3b81959cbd292cf6e681778c62d90810be7576c1e5f40178aea12000000000000000000", @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRESOCT=0x0, @ANYRES16=0x0, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESDEC=0x0, @ANYRES32, @ANYPTR64, @ANYRESOCT, @ANYRESOCT], @ANYRESOCT=r3, @ANYRESOCT=0x0, @ANYBLOB="b98bb9d3d80c8c9076ad891310f88b290d7ab47fd0240614451122bfd1e563da3eb9cf6964ebe0f8bff907331b9d56104c81dba196a1413fbee7f18892d906f3f3feb9c09df842384b79932152dcbf383c688e40cbbd28fa3d4dbb4fd25b5db4b356a7823e186d0ea51aa7b404a1557f6e2dfeec96fc2866a4a0feb8a687de44aa13da870bb6ff992e2471e501a2bb6334d17d25fb8b4131ee85a76c9bae3b47c34fdcbedd7b7044e999323000c8c88fe79479ad4a87af0a9abe843277601b29704117fb664d2839a80482ea0b20253d6e6c8e6f226ece1bc16b2950de44c3", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESDEC=0x0, @ANYPTR64, @ANYPTR64, @ANYRES64, @ANYRESHEX, @ANYRESOCT=0x0, @ANYPTR64, @ANYRES16=0x0], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRES16, @ANYRESOCT]]], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000300)='{wlan0\'\x00', 0x8) pipe(0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000840)=""/227, &(0x7f00000000c0)=0xe3) ioctl$void(r4, 0xc0045878) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x83, &(0x7f0000000080)={r8, 0x44}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000004c0)={r8, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) r9 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r9, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000002c0)={0xa30000, 0x766, 0x80000001, r9, 0x0, &(0x7f00000001c0)={0x990a90, 0x3, [], @value=0x7f}}) write$vhost_msg_v2(r10, &(0x7f0000000500)={0x2, 0x0, {&(0x7f0000000940)=""/4096, 0x1000, &(0x7f00000004c0)=""/43, 0x3, 0x3}}, 0x48) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000480)=0x80, 0x4) r11 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r11, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010000507010000000000000020000000", @ANYRES32=0x0, @ANYRES32=r11], 0x3}}, 0x0) 21:18:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x5a9, 0x0, 0x0, 0x8}]}) 21:18:51 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000001900)=@req3={0x6, 0xa, 0x9, 0x9, 0x800, 0x9, 0x8}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={r6, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$SNDRV_PCM_IOCTL_STATUS32(r3, 0x806c4120, &(0x7f0000000240)) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496599d09c6bbeb4db70000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:53 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100440}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0xf4, r0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x10010}, 0x4000495) r1 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 21:18:53 executing program 2: ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000080)=0x4000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) fcntl$dupfd(r1, 0x406, r0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x1, r3}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4188aea7, &(0x7f00000000c0)=ANY=[@ANYBLOB="08000000000000040100004000000000ffffffff00"/32]) 21:18:53 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x4094) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000180), 0x400024c, 0x0) setsockopt$sock_void(r1, 0x1, 0xd, 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x10000001d) 21:18:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1000}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000000)={0xfffffffc, 0x8, 0x5, {0x200}, 0x3, 0x10}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:53 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000080), 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f0000000000), 0x4) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r0, r4, 0x0, 0x8000fffffffe) 21:18:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000100)=0x1) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0x1010, r2, 0x100000000) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x6160c0, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000280)={0x1, r4}) ioctl$KVM_SET_CPUID(r3, 0x4188aea7, &(0x7f0000000000)={0x1, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x3}]}) 21:18:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:54 executing program 5: r0 = getpid() ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000040)=""/88) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:18:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="2a000000000000000100004000eaddf36bbc4ee828b547000000000000000000"]) 21:18:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) 21:18:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:55 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat(r1, &(0x7f0000000080)='./file0\x00', 0x8000, 0x124) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:18:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000100)=0x1) write$tun(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRESOCT, @ANYRESDEC, @ANYBLOB='\t\x00'/20], 0x4) 21:18:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x759443, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) gettid() 21:18:55 executing program 3: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r2) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r3) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, r4) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {}, [], {}, [{0x8, 0x1, r0}, {0x8, 0x0, r0}, {0x8, 0x0, r2}, {0x8, 0x572c49498ea468be, r0}, {0x8, 0x0, r3}, {0x8, 0x2, r4}]}, 0x54, 0x1) 21:18:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:56 executing program 3: unshare(0x40000000) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$EVIOCSKEYCODE_V2(r1, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x10, r0, 0xf1106000) socket$netlink(0x10, 0x3, 0x4) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) [ 1518.343864][ T9859] IPVS: ftp: loaded support on port[0] = 21 21:18:56 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:56 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f0000000000)={r7}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000004c0)={r7, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r10 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1ff, 0x1698c1) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000100)={0x4, 0x7, 0x4, 0x80000, 0x71, {r8, r9/1000+30000}, {0x5, 0xc, 0x0, 0x1e, 0xff, 0xfe, "09548560"}, 0x0, 0x1, @fd, 0x5, 0x0, r10}) 21:18:56 executing program 5: r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 1518.764461][ T9859] IPVS: ftp: loaded support on port[0] = 21 21:18:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:57 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r6, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r7, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r8, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) write$tun(r0, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=r2, @ANYRESHEX], @ANYRES64=r3, @ANYRESDEC=r3, @ANYRESDEC, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES32=r0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRES64=r4, @ANYRES16, @ANYRES32=r5, @ANYRESHEX=r6, @ANYRESHEX=r7], @ANYRES32=0x0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYBLOB="358e07f3fcfb38cb1ec05915c8d6560344d97ca50c49d0b3cd9ccb9463cb490cf2d756f93edc3c82e24e50c0cd57fd4581dcd7610aabf6568016384413b1e2740b4e656dea4aa3c5a4c4fec43cdbceb8", @ANYRESOCT=0x0, @ANYRESDEC=r3, @ANYRES16, @ANYPTR, @ANYBLOB="990487e04755b1297430b52d69fb6fa66434888c983ae09d65e54bebd40e4e222c3147a06941950c9ac4fd6d6908b95a26278881165ae4c6f44a7eca95964601c2ff7608bfd11a0cb7432433abd0304d7b440d02007053fbe0dc2baffa2704d33a526328aeadcb9dd1dae78478a5d44b598407649455dd6f6563c40a572cfa19d2bb092a9b467ae760bd432ab62cf248f15ec45ecceb5ba149807e3d66a9762d5008e0802eb29f48243f9b7d2f3da3cce48f8c25d937bf95c766ca9b", @ANYPTR, @ANYPTR, @ANYPTR64], @ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX=r8]], 0x8) 21:18:57 executing program 3: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = memfd_create(&(0x7f0000000000)=':\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000d83f60)=[{}], 0x0) readahead(r1, 0x3f, 0x6) [ 1519.466782][T11828] tipc: TX() has been purged, node left! 21:18:57 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@buf={0x9b, &(0x7f00000003c0)="e5c9409cc929178ef0e8c94541ea4e4272a7ec354fd27be97b80b69c06cc5faa42a7311f13da950f8483b964adfae1d9c38efa63fbdcbd47ca48f6f3b9755f44c4781da8f04d9920a06911c28fcdb3f2df2e406f7f51503d2624c3950dde660e5211ff7f23f8008785146dafab4624415e7c17f649b3c5b6225814ead9157b9459959cf6e67e5465ebebe0522aa6e41c0cc5e33e42765582167348"}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="480000002800270d000000000000000000000000cdd69c68a1a90940b3cffbe87838001623da9853fe5d9773f939a92a4709eee23d7517de4dcc058fa0c81510b0101eefa2d3ce00a4576ac42470117a617bc87bca9fff0e82c96aaf96651d49da2b8a37e66a19fb2fd054153535765c250667d3c2e8615126a0cb9662b648913bcdbc337427d8e24a6fa18137b4dfc3d848f8902572487ea4845f2461d20f317ffeb63c61a09d82f6b446", @ANYRES32=r8, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES16=0x0]], 0x3}, 0x1, 0x0, 0x0, 0x4801}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 21:18:57 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:18:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:58 executing program 3: syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x65c7, 0xc000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4c0000001000810500000000000000000000ae5c5e0c1fbf90375248220000", @ANYRES32=0x0, @ANYBLOB="00000000f80000002c4612800b00010062726964676500001c0002800500170000000056b7fdf30c6ed45089372f8c0008001d00000000000500160000000000"], 0x4c}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x1, r3}) write(0xffffffffffffffff, &(0x7f0000000100)="5b62a3ab4218fabdb99d22a4624c8ced1146fde9d736ead65f", 0x19) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f00000002c0)={0x0, @bt={0x7, 0x3, 0x1, 0x2, 0x3, 0x800, 0x8, 0x2, 0x3b, 0x0, 0x3f, 0x7, 0xffffffff, 0x1, 0x22, 0x8, {0x429, 0x7}, 0x0, 0x7f}}) [ 1520.415621][T10056] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 21:18:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:18:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1521.180249][T10065] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 21:18:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000000)=[0x0], &(0x7f0000000040)=[0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x1, 0x3, 0x9}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:18:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8a002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000000)=0x80000001) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x444100, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000380)={0x24, 0x2c, &(0x7f0000000340)="ec84", {0x52a, 0x40, 0x34343452, 0x5, 0x6, 0xff, 0x5, 0x10000}}) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r3, 0x20, 0x70bd26, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x442}, 0x20d1) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000000800000006061ae6e00073a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0100001100000000000000000000010015b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c000000000000006c00"/118, @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="801500000000f200"/20], 0x92) 21:19:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1523.017045][T11828] tipc: TX() has been purged, node left! 21:19:01 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x2840, 0x0) r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) io_setup(0x70f, &(0x7f0000000180)=0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000044202, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) io_submit(r1, 0x2, &(0x7f00000006c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000040)='|', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0, 0x0, 0x80}]) io_destroy(r1) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x2, 0xffffffffffffffff, 0x1}) 21:19:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1524.877041][ T0] NOHZ: local_softirq_pending 08 21:19:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000004, 0x4000010, r0, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)) 21:19:03 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f000043c000/0x1000)=nil) shmat(r0, &(0x7f0000117000/0x1000)=nil, 0x4000) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f0000000180)=""/235) perf_event_open(&(0x7f0000000140)={0x0, 0x92, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x70f, &(0x7f0000000180)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r2, 0x2, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f00000002c0)='r', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r4, 0x0}]) 21:19:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000080)={0x0, 0x3, 0x80, 0x6}) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r7 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r7, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[]}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000faffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c0000002800270d000000020000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000000000000a00010072737670360000000c000200080001000a000000"], 0x3c}}, 0x0) 21:19:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, 0x0, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x7}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x7fffffff}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8000}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000850}, 0x80) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 1525.637761][T10134] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1525.647299][T10134] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1525.656946][T10134] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1525.666644][T10134] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:19:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair(0x15, 0x2, 0x4c, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)={0x2, [0x0, 0x0]}, &(0x7f0000000680)=0xc) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c9d3f3e9400"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 21:19:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1526.235533][T10143] input: syz1 as /devices/virtual/input/input17 [ 1526.399372][T10143] input: syz1 as /devices/virtual/input/input18 21:19:04 executing program 5: r0 = getpid() ptrace$setopts(0x4206, r0, 0x7, 0x4a) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:19:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:04 executing program 4: capset(&(0x7f0000581ff8)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}) r0 = socket$kcm(0xa, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x11c03aaa447d96e2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SIOCSIFHWADDR(r0, 0x89f2, &(0x7f0000000100)={'vlan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) 21:19:04 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) write$P9_RXATTRWALK(r1, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x8}, 0xf) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 21:19:05 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000001c0)='/dev/vcsa#\x00', &(0x7f0000000200)) r0 = socket$inet6(0x10, 0x6, 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5b01fe01b2a40080930a060000ffa84308910000023900080005000a00fb7b00dc1338d54400009b7a136ef75afb83de448daa72540d8102d2c55327c43ab8220000060cec4fab91d40000000000", 0x55}], 0x1}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = geteuid() r3 = getgid() r4 = getgid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r6) r7 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r10, r8) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r11, r11) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r12, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000b00)={0x0, 0x0}, &(0x7f0000000b80)=0xc) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r17 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r18, r16) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r19, r19) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r21 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r21, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r21, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r22) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r24, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r24, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r25) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000540)={0x540, 0x0, 0x8, [{{0x3, 0x3, 0x800, 0x1, 0x2, 0x9, {0x0, 0x0, 0x80000001, 0x2, 0x100, 0xffff, 0x401, 0x1f, 0x7ff, 0x6, 0x200, r2, r3, 0x22, 0xff}}, {0x3, 0x7, 0x0, 0x5}}, {{0x2, 0x0, 0x6, 0x20, 0xfffffffa, 0xfff, {0x5, 0x7, 0x6, 0x3ff, 0x5c7, 0x7fffffff, 0x2, 0xfb5, 0x2, 0x0, 0x8001, 0x0, r4, 0x8, 0x8}}, {0x2, 0x2, 0xb, 0x20, '/dev/vcsa#\x00'}}, {{0x6, 0x1, 0x7, 0x100000000, 0x200, 0xffff0001, {0x2, 0x0, 0x7, 0x80000001, 0x7, 0x1, 0x1, 0x9, 0x40, 0x31, 0x0, 0x0, r6, 0x9, 0x2}}, {0x3, 0xce2e, 0xb, 0x1, '/dev/vcsa#\x00'}}, {{0x2, 0x3, 0x0, 0x100000000, 0x6, 0x4, {0x5, 0x800, 0xfffffffffffffc00, 0x0, 0x200000000000000, 0x6000000, 0x6, 0xa2f, 0x4, 0x2, 0x2, r10, r11, 0x3, 0x4}}, {0x1, 0xba, 0x5, 0x7, '#bdev'}}, {{0x1, 0x3, 0xffff, 0x3, 0x7, 0x1, {0x2, 0xffffffff, 0x1, 0x7, 0x8, 0x4, 0x2, 0x9, 0x1e, 0x7, 0xc4, r13, r14, 0x2, 0x7fff}}, {0x2, 0x3}}, {{0x1, 0x2, 0x1f, 0x8, 0x3, 0x920e, {0x5, 0x2, 0x0, 0x5db4ebbd, 0x100000001, 0x2, 0x7, 0x1f, 0x7, 0xfffffffb, 0x3f, r16, r19, 0x1, 0xed7}}, {0x1, 0x81, 0xb, 0xe0000000, '/dev/vcsa#\x00'}}, {{0x0, 0x1, 0x6, 0xfffffffffffffffb, 0x0, 0x0, {0x6, 0x7, 0x9, 0x8000, 0x26bea592, 0x7, 0x9, 0x3, 0xee, 0x3002, 0x400, r20, r22, 0x0, 0x9}}, {0x4, 0x7f, 0xb, 0xffff, '/dev/vcsa#\x00'}}, {{0x0, 0x3, 0x2, 0x4, 0x81, 0x8001, {0x0, 0x8, 0x6, 0xc1b, 0x1, 0x1, 0x7, 0xad6, 0x1, 0x7fff, 0x7, r23, r25, 0x2, 0xff}}, {0x5, 0x3, 0x21, 0x5, 'posix_acl_accessmime_typemd5sum::'}}]}, 0x540) r26 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x20080) ioctl$KVM_SET_CPUID(r26, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0500040000000000000000800200000000100000faffffff0100008000000000070000800000000008000000ff01000000000000000000000a000000900a0000010000007100000025b40000000000000200000001000000e5890000010001002598626a000000000b000000ff7fffff08000000090000000200000000000000"]) [ 1527.170612][T10169] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. 21:19:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1527.234958][T10171] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1527.349204][T10173] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1527.359216][T10173] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1527.368957][T10173] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1527.378586][T10173] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:19:05 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000000640)=""/4083, &(0x7f0000000040)=0xffffff2b) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000280)={0x1, r5}) ioctl$SG_SET_KEEP_ORPHAN(r4, 0x2287, &(0x7f0000000380)=0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f0000000000)={r6}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000300)={r6, 0xfffa, 0x7, 0xb, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000700)={r6, 0x8d, "333de4993bae5a549a3d24eb3b00286b9698f6bda3c4bd4c2897f5b12cb2f9939b1a3fd90c17009451efc50ef3f7cf66872ab26225ffcd3452f58ed9427ad0e4dc9825c8ebcccda876967543045d062c3e4003b7264d74888f20521386616da2086c4277475dcbb3c89bb20a7328cbc0a322246e30f84c4398929f5ca645ecb4e6868d5614d7edda5847d1826e"}, &(0x7f0000000200)=0x95) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000500)=@assoc_value={r7, 0x2}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) r8 = socket(0x10, 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r9, 0x800, 0x70bd25, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44051}, 0x24000004) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000340)) r10 = socket(0x10, 0x0, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r10, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r11, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) sendmsg$TIPC_CMD_GET_LINKS(r8, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r11, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0xc) 21:19:05 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x2, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[@timestamping={{0x14}}], 0x18}, 0x4000940) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r1, 0xc0182101, &(0x7f00000000c0)={r3, 0x4, 0x5}) 21:19:05 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:05 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r3, 0x408c5333, &(0x7f0000000180)={0x80000000, 0xdbfd, 0x1, 'queue1\x00', 0x6d1}) r4 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000280)={0x1, r6}) bind$phonet(r6, &(0x7f0000000240)={0x23, 0x40, 0x5, 0xfb}, 0x10) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) ioctl$int_out(r4, 0x5460, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_TP_METER(r8, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x54}}, 0x0) [ 1527.818669][T10189] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1527.925716][T10194] device geneve2 entered promiscuous mode 21:19:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:06 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000080), &(0x7f00000000c0)=0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r6, 0x0, 0x0) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$UI_SET_SWBIT(r6, 0x4004556d, 0xf) ioctl$EVIOCSKEYCODE_V2(r5, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x2, 0xa, 0x4, 0xe000, 0x80, {}, {0x4, 0x1, 0x5, 0xc0, 0x1, 0x4, "65171bc4"}, 0x8, 0x2, @offset=0x1ff, 0x3, 0x0, r5}) r7 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup2(r0, r2) dup3(r8, r1, 0x0) [ 1528.448693][T10207] device geneve2 entered promiscuous mode 21:19:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:06 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x22}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x83, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={r4, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) 21:19:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000300)=@gcm_128={{0x304}, "3a317aa0dd970c52", "7a00980000000000001000577b00", '\x00', "3ef52bfcf9e9c0c9"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x3000) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xf8}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000280)={0x1, r6}) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f0000000180)=0x1) getsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000100), &(0x7f0000000140)=0x10) [ 1528.977063][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:19:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005340)=[{{&(0x7f0000000300)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e25, 0x0, @ipv4={[0x2], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x0, 0x29, 0x4, {0x0, 0x0, [], [@enc_lim, @pad1, @generic={0x0, 0x0, "b4086093d7f3914b7dcebeb9b03a9ef5fe7878d07e4b4f63a3ede99302275bd6b17e6f897ea5990e38a5282a9b3194cae9c0bee516528d9817e1efc899a56d39846bcc2bb82ffc445bd9b032c85353b117803d5fe0d30e527b9c247220a0d5aa4c020c62468979bb51c3ee4e1b5fdf0592009df8770ba6ecdef976ef4d7550aac4f4f6ebf025a2"}, @jumbo, @padn={0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}}], 0x400000000000179, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0xfffffffe, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x28048001) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xb8, r3, 0x400, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_REG_RULES={0x24, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x20}]}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x20}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1c20}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3c4c}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7f}]}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1b2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x20}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x958}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4b70}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0xb8}, 0x1, 0x0, 0x0, 0x840}, 0x4064) 21:19:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000001500)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r2) sched_rr_get_interval(r1, &(0x7f0000000040)) fcntl$lock(r2, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r1}) r3 = gettid() sched_rr_get_interval(r3, &(0x7f0000001500)) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r4) sched_rr_get_interval(r3, &(0x7f0000000040)) fcntl$lock(r4, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r3}) r5 = gettid() sched_rr_get_interval(r5, &(0x7f0000001500)) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r6) sched_rr_get_interval(r5, &(0x7f0000000040)) fcntl$lock(r6, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r5}) r7 = clone3(&(0x7f0000000580)={0x2000000, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x11}, &(0x7f0000000340)=""/136, 0x88, &(0x7f0000000400)=""/147, &(0x7f0000000540)=[r1, 0xffffffffffffffff, r3, 0x0, r5], 0x5}, 0x50) r8 = syz_open_procfs(r7, &(0x7f0000000240)='net/xfrm_stat\x00') syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) preadv(r8, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r10 = socket(0x11, 0x800000003, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r11, &(0x7f0000000140)=ANY=[], 0xffd7) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r12, 0x84, 0x83, &(0x7f0000000000)={r14}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r11, 0x84, 0x1, &(0x7f00000004c0)={r14, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r11, 0x4058534c, &(0x7f0000000180)={0x80000000, 0x0, 0x7f, 0xffff, 0x8000000, 0x80000000}) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_SIOCGIFINDEX(r9, 0x8937, &(0x7f0000001d40)={'batadv_slave_1\x00', r15}) 21:19:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1529.810825][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1529.821835][T10243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1529.833015][T10243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1529.843257][T10243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1529.853924][T10243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1529.864085][T10243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1529.874926][T10243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1529.885003][T10243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1529.895800][T10243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:19:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:10 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:10 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000140)=0x1000) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x3e0c0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000080)=""/10, &(0x7f00000000c0)=0xa) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) sched_rr_get_interval(r0, &(0x7f0000000180)) 21:19:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:11 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x22, 0x1}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:19:13 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone3(&(0x7f0000000300)={0x24000000, &(0x7f0000000080)=0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x0, {0x1c}, &(0x7f0000000140)=""/182, 0xb6, &(0x7f0000000200)=""/149, &(0x7f00000002c0)=[0xffffffffffffffff], 0x1}, 0x50) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xd4, r0, 0x200, 0x70bd25, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x28800}, 0x801) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f0000000540)={0x4, 0x0, 0xffffffc1, 0x5}, 0x10) r6 = openat(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x10000, 0x20) write$binfmt_misc(r6, &(0x7f00000005c0)={'syz1', "7382bc2b04fa38264d1f39194823f225aa539f835ffad8b57de15b6366fbb7c54fde5e0f1bd3a7ac72dba59a00b80bbade1aab1f5524cd1a28edad5ccb6f5370de987a1254a7cfadb271f2745c3229b220881087be345b271bf94df6f5bd946171cf48ef330da8208e3b8598407ed7dc4de10457ee1ee09ca9c1f7e7a6e4e502c6ce6eab6418ac98b06141514ff1fba54715189a4458acd0309b5551405566a6d0d2fa9604f9ba578bd21d769c45"}, 0xb2) r7 = openat(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x2, 0x5) ioctl$MON_IOCX_GET(r7, 0x40189206, &(0x7f0000000740)={&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000700)=""/43, 0x2b}) flock(r2, 0x0) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(0xffffffffffffffff, 0x80184153, &(0x7f0000000bc0)={0x0, &(0x7f0000000b80)=[&(0x7f0000000780)="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", &(0x7f0000000880)="e7bf6ad188c932ea751273c30544627bcbd9b7c3916ffe8375916398591064708c9d575a9d335bcd9a87c12a6bd9bb16f7cbbb82eaacb308a401c6e1195d0a11ad5de194141a2a952bee92e75d24dde9e71a2db33abb0c83edd150526ba2b2b534c15ceb8972483ff87a670e6a24b0cda2adf13c8435fde70963f17dcf1b679641212a7cd9e076af3c91b99ad92680a93ab8ea866161bb95534f23301825fc514271ff5fe2d1bb1a2bc18e5b8f89", &(0x7f0000000940)="555f7d5e5a70e00ee646772073b73982d2863fa12948a97aab26b0ebf16c3cc55477ae48a6f197c7bb3d9dd30f", &(0x7f0000000980)="c78b32c958b2d0ef50d2e1218b01ef6749dac73a68cad9c6b5817b100fb7c6645b567a2806e320e82768c98069bb9fdf8315bb11dd30d8bb480c0ac7fefeb9069ef62d60d7b8688ac6ad5da81bea2db6c76ab5b9aef7e29db217f3b1fcac4ed7556e44455e56de646fa2fc0d79e01abcfec17a2d3d6c29f6d930c7e6282a84ecc6197335ee0eac89ce10262156a0f841593535a10e300da1525998d8ed6ea540ae55f4396dea4e1987cb6706350e247479c95c968466abb503c1c6221d7a1fcc6898ac1f8a45a337aba4aed36cf4dd30ebfd226a385448f4194ef40db84c17c3", &(0x7f0000000a80)="6496f0511660b166a68f66b92ae46343c22abb86c291", &(0x7f0000000ac0)="dfae43cbe74fdcb219ab625be7b88ff378df4b63a4aaa5e329a459b32c8a3731f39169a089dcc5e4ab9918a42a814c639cdf185a2ea04c991f600636105426da951316c997d6fe1847331ccc68e70e17b0508bbfa126cf08", &(0x7f0000000b40)="3714fa197efad8720f965cee9a90aedef56d5e0ffee0afa562ff2e832cc0fe692f93acb30cdc"]}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/ptmx\x00', 0x400, 0x0) r9 = socket$bt_cmtp(0x1f, 0x3, 0x5) splice(r8, &(0x7f0000000c40), r9, &(0x7f0000000c80)=0x8, 0x12000000, 0x2) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3f) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000cc0)=0x3ff) r10 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/vcsa\x00', 0x442400, 0x0) symlinkat(&(0x7f0000000d00)='./file0\x00', r10, &(0x7f0000000d80)='./file0\x00') r11 = accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000dc0)) sendto$packet(r11, &(0x7f0000000e00)="be85efc4b42b924c617efab507dd81810e25a8da54613d23", 0x18, 0x4008015, &(0x7f0000000e40)={0x11, 0x17, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_SET_DEBUGREGS(r10, 0x4080aea2, &(0x7f0000000e80)={[0x4000, 0xd000, 0x10000, 0x10e002], 0xbe5c, 0x20, 0x3}) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000f40)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000001000)={&(0x7f0000000f00), 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x24, r12, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x49ab917}]}, 0x24}, 0x1, 0x0, 0x0, 0x815}, 0x10000000) connect$inet6(r5, &(0x7f0000001040)={0xa, 0x4e23, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) r13 = openat$full(0xffffffffffffff9c, &(0x7f0000002700)='/dev/full\x00', 0x480001, 0x0) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002780)='nl80211\x00') sendmsg$NL80211_CMD_LEAVE_MESH(r13, &(0x7f0000002840)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x1c, r14, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x20040004) r15 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002880)='/dev/urandom\x00', 0x100, 0x0) ioctl$FS_IOC_RESVSP(r15, 0x40305828, &(0x7f00000028c0)={0x0, 0x0, 0x7, 0x5}) 21:19:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[]}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 21:19:13 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000100)=0x1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f0000000000)={r7}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000004c0)={r7, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) r8 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r8) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r3) epoll_create1(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x11040, 0x3, 0x0, 0x6, 0xfffffffffffff2e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x22, 0x2, 0x1) getsockopt$SO_BINDTODEVICE(r9, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$can_bcm(0x1d, 0x2, 0x2) r10 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$sock_int(r10, 0x1, 0x8, &(0x7f0000000140), 0x4) 21:19:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:13 executing program 0: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000080)) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x81, 0x10) getdents64(r1, &(0x7f0000000100)=""/183, 0x36) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000007100)='/dev/hwrng\x00', 0x80000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="24000400"/15, @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f0000007200)={&(0x7f0000007140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000071c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000063ba9378ed3f3e6c0024cd053fbac8c746559c47a92ce0f6c", @ANYRES16=r4, @ANYBLOB="04002bbd7000f9dbdf25160000000800010002000000"], 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4010) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) write$P9_RFLUSH(r5, &(0x7f0000000040)={0x7, 0x6d, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 21:19:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:14 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8000) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="555d22a9000000001c0012000c00010067726574617000000c00020008000100", @ANYRES32, @ANYBLOB="08000d0000008421e4b7474c795af457f977147a7db3a8e9cca38805ed212a9866a4d1ade5a3a60f26a0eb4b2d6d07690d364ac3de1ec12d91b116d2da477d3e1ca43fd5174a31b247e931cad9d7dff6718b94286edb69a5a1c157374813eef6535688afab66f733922d938f0b4eecbbb3a2b18e9c6ae758af3672551bc69def07fff61982e0d571ce8a3b2dce1c10c2d8010d25ab068dab8d01f3b8"], 0x44}}, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x82, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000340)={{{@in=@dev, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) [ 1536.129903][T10314] gretap1: activation failed [ 1536.134696][T10314] device gretap1 entered promiscuous mode 21:19:14 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x5, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r2, 0xc03864bc, &(0x7f0000000240)={0x201, 0x40000000000000ca, &(0x7f0000000100)=[0x8, 0x2, 0x61, 0x4], &(0x7f0000000140)=[0x1, 0x9, 0x1, 0x0, 0x3, 0x2, 0x401], &(0x7f0000000180)=[0x7], &(0x7f0000000200)=[0x4, 0xfb18, 0x9d11, 0xf5f, 0x7, 0x5, 0x57bb, 0x1, 0xfff, 0x96f6], 0x0, 0x40}) io_submit(0x0, 0x1e09367d, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x8}]) 21:19:14 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x5c, 0x16, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1f}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'caif0\x00'}]}]}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_DELTABLE={0x28, 0x2, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWCHAIN={0x74, 0x3, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x45656df5}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x49fc9085}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, @NFT_OBJECT_CT_TIMEOUT=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}}], {0x14}}, 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x40050) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="640000000206010100e7ffffffffffffff00000005000100070000000500040000001000100003006269746d61703a706f7274001c0007800600054000000000e6cb04400000000008000800000000000900020073797a30000000000500050000000000"], 0x1}}, 0x4000010) 21:19:15 executing program 5: getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x311882, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f00000000c0)) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000001500)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r2) sched_rr_get_interval(r1, &(0x7f0000000040)) fcntl$lock(r2, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r1}) tkill(r1, 0x10) [ 1536.949273][T10339] __nla_validate_parse: 12 callbacks suppressed [ 1536.949304][T10339] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1536.965431][T10339] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1536.974891][T10339] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1536.984371][T10339] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:19:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:19:15 executing program 3: unshare(0x20600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000080)={{0x6, 0x4, 0x1ff, 0xfff7}, 'syz0\x00', 0x3f}) ioctl$UI_SET_SWBIT(r0, 0x4008556c, 0x0) [ 1537.115541][T10344] input: syz1 as /devices/virtual/input/input19 [ 1537.137574][T10347] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1537.147704][T10347] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1537.157372][T10347] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1537.166862][T10347] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 21:19:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 21:19:15 executing program 5: getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x1c9c380}}, 0x0) r0 = semget$private(0x0, 0x0, 0xbef98b9f440408db) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f00000015c0)=""/125) semop(r0, &(0x7f0000000040)=[{0x1, 0x5, 0x1000}], 0x1) 21:19:15 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) r1 = socket$inet6(0xa, 0x3, 0x100000001) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x4, 0x8, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r3, 0x3, 0x6, @remote}, 0x10) 21:19:15 executing program 4: prctl$PR_SET_DUMPABLE(0x4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x210001, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0)=0x1, 0x4) socket$inet(0xa, 0x801, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x9) socket$inet_smc(0x2b, 0x1, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102, 0x8000003}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000280)={0x1, r5}) r6 = socket(0x10, 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r7, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000180)={0x3ff, 0x2, 0x16, 0x1, 0x0}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000002c0)={r8, 0x2, 0x0, 0x9c0}, &(0x7f0000000340)=0x10) sendfile(0xffffffffffffffff, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') io_setup(0x1, &(0x7f00000001c0)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x3f, 0x8, 0x6}, {0x7f, 0x5, 0x9, 0x8}]}, 0x10) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFBR(r9, 0x8941, &(0x7f0000000280)=@get={0x1, &(0x7f0000000640)=""/4096, 0x10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000040), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) [ 1537.590125][T10363] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1537.600051][T10363] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 21:19:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 1537.675245][T10363] device bond_slave_0 entered promiscuous mode [ 1537.681629][T10363] device bond_slave_1 entered promiscuous mode [ 1537.748986][T10365] IPVS: ftp: loaded support on port[0] = 21 [ 1537.810841][T10362] device bond_slave_0 left promiscuous mode [ 1537.817142][T10362] device bond_slave_1 left promiscuous mode 21:19:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1538.156819][T10363] device bond_slave_0 entered promiscuous mode [ 1538.163212][T10363] device bond_slave_1 entered promiscuous mode [ 1538.185011][T10362] device bond_slave_0 left promiscuous mode [ 1538.191117][T10362] device bond_slave_1 left promiscuous mode [ 1538.301198][T10371] IPVS: ftp: loaded support on port[0] = 21 21:19:16 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @loopback}, "00006371ae9b1c01"}}}}}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10040, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f00000001c0)={0x2c, 0x0, r1, 0x3e, r2}, 0x10) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000040)={0x7, 0x101, 0x5}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x6) 21:19:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:16 executing program 5: r0 = getpid() r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000140)) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r3) setgid(r3) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 1538.752367][T15791] tipc: TX() has been purged, node left! 21:19:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="ff7f00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00070000000000000000001400028008000400000016000000000000000000"], 0x44}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x90040, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) fcntl$dupfd(r1, 0x406, r2) 21:19:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:17 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000100)) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r6, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0xc041}, 0xc0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r7 = syz_open_dev$media(&(0x7f0000000400)='/dev/media#\x00', 0x8, 0x20000) ioctl$TUNSETSNDBUF(r7, 0x400454d4, &(0x7f0000000440)=0x80000000) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000000f0000000b000100666c6f7765720000100002000a000600aaaaaaaaaa000000"], 0x40}}, 0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02080000003f420f000000000000580f02000000003fff000000000000000000f5ad8577f7", 0x38}]) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) io_submit(r1, 0x2000019e, &(0x7f0000000080)) 21:19:17 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x100000) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0x1}) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000004c0), 0xc, &(0x7f0000000500)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000640)={0x2, 0x7}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000000)={0x0, 0xffffda29, 0x6}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0xfffffffe, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x28048001) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r5, &(0x7f00000006c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000680)={&(0x7f0000000440)={0x7c, r6, 0x300, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x1b}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x2b}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0xffffffffffffffff}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x7c}, 0x1, 0x0, 0x0, 0x1002}, 0x40448c4) 21:19:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x0, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x20040, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x1, r3}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000180)={0x4, 0x0, 0x1, 0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000001c0)={r4, 0x5}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000340)=ANY=[@ANYBLOB="24aab1fb8a439f638aa15049dcc63255afd8edc814569de5750563c3062663dab1c6616be0112e709a9f1d7e48729381d7ea2d3fa7cc31cfdc05cb0265af4a89baa26385130e4418b13ae9fdf6b391c14cf44b3ca89e086ece180e1765d5a7c6"]) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xb) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x8a89, 0x0, 0x9}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0xf688, 0x8, 0x4, 0x20000, 0x3ff, {0x77359400}, {0x2, 0x2, 0x6, 0x2, 0x3f, 0x40, "64773fa9"}, 0x8000, 0x2, @userptr=0xfffffffffffffffb, 0x1ff, 0x0, 0xffffffffffffffff}) setsockopt$packet_buf(r5, 0x107, 0x4, &(0x7f0000000240)="fb19f295598d972c0f20bc923e45a8ac029f4d810e05ba5089f69a8227074a134ad89c1098d5e2bc2b8999bb7175e8caa9208c7edd3c883d02c9431a6984e2c316a6866649f0f4b265c7abd7c96422bde7bf3cb3c066aec1fbd0f673f95422eae33ec270b65428a0f3b193aad549ba1aba43b0b10a6e9ec2d450b0c9a0a4f2e80f0396b6a65e47ae91337d0c70f5415b77d869bad3c2885e4893169229754475aa6a36cf40dc77676ea2e54c947dd0e3453486f25b9ac21f6cf506eec134db68d1d288609d584421492cdcfe71dd0afc20c19855c687730f98ba9e1874ade93f833485c02da5634bc0208ed2a7d5bd6538ccdd47c06b9a6d", 0xf8) 21:19:18 executing program 3: syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) mmap(&(0x7f0000dcd000/0x1000)=nil, 0x1000, 0x1, 0x28012, r2, 0x0) 21:19:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x0, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) dup3(r0, r1, 0x80000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1f) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f00000001c0)={0x12, 0x33, &(0x7f0000000180)="7884153207671186c261ea1dab07936d3660ef89c442876daa5d74ec107009b13b13890ef103ee626ede581a58fdec5d515530"}) r5 = dup(r3) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x12, 0x1, 0x0, 0x60000000}]}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x58}}, 0x0) 21:19:18 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x0, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8082, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000180)=@v1={0x0, @adiantum, 0x3, "861982ce9b4d35b1"}) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x658}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r4, 0x2}, 0x8) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) [ 1540.758325][T10534] syz-executor.3: vmalloc: allocation failure: 17179869200 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 1540.773668][T10534] CPU: 1 PID: 10534 Comm: syz-executor.3 Not tainted 5.5.0-rc5-syzkaller #0 [ 1540.782501][T10534] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1540.783356][T10534] Call Trace: [ 1540.783356][T10534] dump_stack+0x1c9/0x220 [ 1540.783356][T10534] warn_alloc+0x4cc/0x680 [ 1540.783356][T10534] ? kmsan_get_metadata+0x11d/0x180 [ 1540.783356][T10534] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1540.783356][T10534] __vmalloc_node_range+0xe62/0x11c0 [ 1540.783356][T10534] ? kmsan_get_metadata+0x11d/0x180 [ 1540.783356][T10534] vzalloc+0x106/0x120 [ 1540.783356][T10534] ? ip_set_alloc+0x10a/0x140 [ 1540.783356][T10534] ? ip_set_alloc+0x10a/0x140 [ 1540.783356][T10534] ip_set_alloc+0x10a/0x140 [ 1540.783356][T10534] hash_netport_create+0x599/0xec0 [ 1540.783356][T10534] ? hash_net6_expire+0x10a0/0x10a0 [ 1540.783356][T10534] ip_set_create+0xa25/0x1950 [ 1540.783356][T10534] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1540.783356][T10534] ? ip_set_protocol+0x840/0x840 [ 1540.783356][T10534] nfnetlink_rcv_msg+0xb86/0xcf0 [ 1540.783356][T10534] ? kmsan_get_metadata+0x4f/0x180 [ 1540.783356][T10534] ? kmsan_get_metadata+0x4f/0x180 [ 1540.783356][T10534] ? kmsan_set_origin_checked+0x95/0xf0 [ 1540.783356][T10534] ? kmsan_get_metadata+0x11d/0x180 [ 1540.783356][T10534] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1540.783356][T10534] netlink_rcv_skb+0x451/0x650 [ 1540.783356][T10534] ? nfnetlink_bind+0x1d0/0x1d0 [ 1540.783356][T10534] nfnetlink_rcv+0x3b4/0x3a40 [ 1540.783356][T10534] ? __dev_queue_xmit+0x3c75/0x4220 [ 1540.783356][T10534] ? kmsan_get_metadata+0x11d/0x180 [ 1540.783356][T10534] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1540.783356][T10534] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 1540.783356][T10534] ? skb_clone+0x404/0x5d0 [ 1540.783356][T10534] ? kmsan_get_metadata+0x11d/0x180 [ 1540.783356][T10534] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1540.783356][T10534] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1540.783356][T10534] ? netlink_deliver_tap+0xdca/0xeb0 [ 1540.783356][T10534] ? __netlink_lookup+0x8b9/0x980 [ 1540.783356][T10534] ? kmsan_get_metadata+0x11d/0x180 [ 1540.783356][T10534] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1540.783356][T10534] netlink_unicast+0xf9e/0x1100 [ 1540.783356][T10534] ? nfnetlink_net_exit_batch+0x280/0x280 [ 1540.783356][T10534] netlink_sendmsg+0x1248/0x14d0 [ 1540.783356][T10534] ? netlink_getsockopt+0x1440/0x1440 [ 1540.783356][T10534] ____sys_sendmsg+0x12b6/0x1350 [ 1540.783356][T10534] __sys_sendmsg+0x451/0x5f0 [ 1540.783356][T10534] ? kmsan_copy_to_user+0x81/0x90 [ 1540.783356][T10534] ? kmsan_get_metadata+0x11d/0x180 [ 1540.783356][T10534] ? kmsan_get_metadata+0x11d/0x180 [ 1540.783356][T10534] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1540.783356][T10534] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1540.783356][T10534] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1540.783356][T10534] __se_sys_sendmsg+0x97/0xb0 [ 1540.783356][T10534] __x64_sys_sendmsg+0x4a/0x70 [ 1540.783356][T10534] do_syscall_64+0xb8/0x160 [ 1540.783356][T10534] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1540.783356][T10534] RIP: 0033:0x45c6c9 [ 1540.783356][T10534] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1540.783356][T10534] RSP: 002b:00007f62ec24fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1540.783356][T10534] RAX: ffffffffffffffda RBX: 00007f62ec2506d4 RCX: 000000000045c6c9 [ 1540.783356][T10534] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000009 [ 1540.783356][T10534] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1540.783356][T10534] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1540.783356][T10534] R13: 000000000000090d R14: 00000000004cb8c4 R15: 000000000076bf2c [ 1541.143430][T10534] Mem-Info: [ 1541.146694][T10534] active_anon:176516 inactive_anon:205 isolated_anon:0 [ 1541.146694][T10534] active_file:13620 inactive_file:51536 isolated_file:0 [ 1541.146694][T10534] unevictable:0 dirty:57 writeback:0 unstable:0 [ 1541.146694][T10534] slab_reclaimable:5569 slab_unreclaimable:31257 [ 1541.146694][T10534] mapped:58461 shmem:285 pagetables:2947 bounce:0 [ 1541.146694][T10534] free:523624 free_pcp:1267 free_cma:0 [ 1541.185043][T10534] Node 0 active_anon:694556kB inactive_anon:808kB active_file:52216kB inactive_file:127096kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:197020kB dirty:220kB writeback:0kB shmem:1120kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 534528kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1541.214604][T10534] Node 1 active_anon:11396kB inactive_anon:20kB active_file:2264kB inactive_file:79048kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:36824kB dirty:8kB writeback:0kB shmem:20kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1541.242739][T10534] Node 0 DMA free:14980kB min:216kB low:268kB high:320kB reserved_highatomic:0KB active_anon:116kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:20kB pagetables:16kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1541.272642][T10534] lowmem_reserve[]: 0 2991 3682 3682 [ 1541.278007][T10534] Node 0 DMA32 free:53372kB min:42268kB low:52832kB high:63396kB reserved_highatomic:8192KB active_anon:671360kB inactive_anon:4kB active_file:46692kB inactive_file:110956kB unevictable:0kB writepending:100kB present:3129332kB managed:3063796kB mlocked:0kB kernel_stack:724kB pagetables:3520kB bounce:0kB free_pcp:1920kB local_pcp:552kB free_cma:0kB [ 1541.311344][T10534] lowmem_reserve[]: 0 0 690 690 [ 1541.316424][T10534] Node 0 Normal free:12020kB min:9756kB low:12192kB high:14628kB reserved_highatomic:0KB active_anon:23092kB inactive_anon:804kB active_file:5524kB inactive_file:16140kB unevictable:0kB writepending:120kB present:786432kB managed:707232kB mlocked:0kB kernel_stack:3128kB pagetables:2880kB bounce:0kB free_pcp:1488kB local_pcp:736kB free_cma:0kB [ 1541.349420][T10534] lowmem_reserve[]: 0 0 0 0 [ 1541.354441][T10534] Node 1 Normal free:2014176kB min:37860kB low:47324kB high:56788kB reserved_highatomic:4096KB active_anon:11396kB inactive_anon:20kB active_file:2264kB inactive_file:79048kB unevictable:0kB writepending:8kB present:3932160kB managed:2749384kB mlocked:0kB kernel_stack:1204kB pagetables:5180kB bounce:0kB free_pcp:1552kB local_pcp:388kB free_cma:0kB [ 1541.387437][T10534] lowmem_reserve[]: 0 0 0 0 [ 1541.392262][T10534] Node 0 DMA: 3*4kB (UM) 13*8kB (UME) 9*16kB (UM) 2*32kB (ME) 3*64kB (UME) 1*128kB (E) 2*256kB (ME) 3*512kB (UME) 2*1024kB (ME) 1*2048kB (E) 2*4096kB (M) = 14980kB [ 1541.409246][T10534] Node 0 DMA32: 1*4kB (M) 3*8kB (UE) 0*16kB 7*32kB (UME) 2*64kB (ME) 2*128kB (UM) 0*256kB 1*512kB (M) 37*1024kB (UM) 3*2048kB (UMH) 2*4096kB (H) = 53372kB [ 1541.425471][T10534] Node 0 Normal: 181*4kB (UME) 192*8kB (UE) 50*16kB (UE) 36*32kB (UME) 16*64kB (ME) 5*128kB (UME) 2*256kB (UM) 9*512kB (UM) 1*1024kB (U) 0*2048kB 0*4096kB = 12020kB [ 1541.442499][T10534] Node 1 Normal: 2*4kB (MH) 97*8kB (UMEH) 27*16kB (UEH) 63*32kB (UMEH) 609*64kB (UH) 572*128kB (UMEH) 243*256kB (UMEH) 129*512kB (UMEH) 73*1024kB (UME) 24*2048kB (UME) 402*4096kB (UM) = 2014176kB [ 1541.462310][T10534] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1541.471932][T10534] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1541.481492][T10534] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1541.491287][T10534] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1541.500939][T10534] 7738 total pagecache pages [ 1541.505740][T10534] 0 pages in swap cache [ 1541.509954][T10534] Swap cache stats: add 0, delete 0, find 0/0 [ 1541.516346][T10534] Free swap = 0kB [ 1541.520276][T10534] Total swap = 0kB [ 1541.524280][T10534] 1965979 pages RAM [ 1541.528125][T10534] 0 pages HighMem/MovableOnly [ 1541.533040][T10534] 331900 pages reserved [ 1541.537234][T10534] 0 pages cma reserved 21:19:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000280)={0x1, r4}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xffd7) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r6, 0x84, 0x83, &(0x7f0000000000)={r8}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000004c0)={r8, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000700)={r8, 0x8d, "333de4993bae5a549a3d24eb3b00286b9698f6bda3c4bd4c2897f5b12cb2f9939b1a3fd90c17009451efc50ef3f7cf66872ab26225ffcd3452f58ed9427ad0e4dc9825c8ebcccda876967543045d062c3e4003b7264d74888f20521386616da2086c4277475dcbb3c89bb20a7328cbc0a322246e30f84c4398929f5ca645ecb4e6868d5614d7edda5847d1826e"}, &(0x7f0000000200)=0x95) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000000c0)=r8, 0x4) r9 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000028000563d25a80648c63940d0324fc60100010400a000000053582c137153e370907018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$TIOCGPTPEER(r9, 0x5441, 0x13b2) 21:19:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x3, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:20 executing program 5: r0 = getpid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)) timer_create(0x8, &(0x7f0000000100)={0x0, 0xf, 0x0, @thr={&(0x7f0000000340)="0cb183e9eee5b405d49a08c14e76c34164c5d6553b96faca4ad9ac942abb6e9f63cfe6ed00a32fa1485bd500edf6cdbd174bf19591605effd0980bda57a7c3263b00efb83b9bb2e19fe37bd2fb6a1b5d7cf12f3d43a1dced8ea609a0764b51a30cc082bc47c028b4dbe079a4b7fa14", &(0x7f0000000300)="8f2616add1ddfaeb3a9b7a57ff054a39f7b964b0c14172083bd4abcff00a2a641f50ec57f2b2fb9fbba5087362433a5f9e6277e4021f5f04603cd9"}}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x1, r3}) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000040)={0x0, 0x7ff, 0x4d, "7d2de18a13cf3c1f8ada4a5bd5bb8fa26a7b6c3f4edcd5023d02c24ce6e5bbf9e4d8aaff51b58be294fa471c2f6325b525625d5564593690948b59bbd213138639e79c455368639c9e74c37b37"}, 0x55) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/btrfs-control\x00', 0x101c2, 0x0) write$FUSE_BMAP(r4, &(0x7f00000006c0)={0x18, 0xffffffffffffffda, 0x6, {0x5}}, 0x18) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x28041) r7 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r7, 0x0, 0x0) ioctl$PPPIOCSMRRU(r7, 0x4004743b, &(0x7f0000000100)=0x1) statx(r7, &(0x7f0000000440)='./file0\x00', 0x1000, 0x40, &(0x7f0000000580)) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = fcntl$dupfd(r5, 0x406, r6) r9 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r9, &(0x7f0000000180), 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r9, 0x8983, &(0x7f00000001c0)={0x0, 'netdevsim0\x00'}) r10 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r9, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r10], 0x2}}, 0x44001) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r8, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, r10, 0x20, 0x0, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}, @L2TP_ATTR_MTU={0x6}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e20}, @L2TP_ATTR_PEER_SESSION_ID={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x50, r10, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @dev={0xfe, 0x80, [], 0x31}}, @L2TP_ATTR_PW_TYPE={0x6}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7f}, @L2TP_ATTR_DEBUG={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x40000) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 1542.171801][T10658] __nla_validate_parse: 6 callbacks suppressed [ 1542.171830][T10658] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1542.188539][T10658] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1542.198036][T10658] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1542.208236][T10658] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1542.375771][T10660] usb usb7: usbfs: process 10660 (syz-executor.5) did not claim interface 0 before use [ 1542.592357][T15791] tipc: TX() has been purged, node left! 21:19:22 executing program 4: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(r3, &(0x7f00000000c0)='\t', 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) sendmmsg$inet_sctp(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="30000000000000008400fff00100000000abc2279266f83bb800"/44, @ANYRES32=0x0], 0x30}], 0x1, 0x0) 21:19:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f0000000000)={r5}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000004c0)={r5, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000700)={r5, 0x8d, "333de4993bae5a549a3d24eb3b00286b9698f6bda3c4bd4c2897f5b12cb2f9939b1a3fd90c17009451efc50ef3f7cf66872ab26225ffcd3452f58ed9427ad0e4dc9825c8ebcccda876967543045d062c3e4003b7264d74888f20521386616da2086c4277475dcbb3c89bb20a7328cbc0a322246e30f84c4398929f5ca645ecb4e6868d5614d7edda5847d1826e"}, &(0x7f0000000200)=0x95) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e20, 0x0, @remote, 0xe8a1}}, 0x1578, 0x9, 0x3, 0xfffffff8, 0x6}, &(0x7f0000000140)=0x98) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r6, 0x4188aea7, &(0x7f0000000000)={0x5, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) 21:19:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000001500)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r2) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000140), &(0x7f00000001c0)=0x18) sched_rr_get_interval(r1, &(0x7f0000000040)) fcntl$lock(r2, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r1}) r3 = syz_open_procfs(r1, &(0x7f0000000040)='net/llc/core\x00') getsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400ffdbdf2500"/20], 0x14}}, 0x0) 21:19:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x3, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:22 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) keyctl$chown(0x4, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x0) request_key(0x0, 0x0, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)='X', 0x1, r0) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r1, r0}, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)='X', 0x1, 0x0) msgctl$MSG_STAT(0xffffffffffffffff, 0xb, &(0x7f0000000000)=""/96) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r2}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\xb0i\xddi_t-\xfc\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eI1Iv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\xbb\xa6]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur', 0x1) syz_open_procfs(0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x44800, 0x0) unshare(0x60020000) 21:19:22 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x3, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) 21:19:22 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000080)=""/71) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000100)=""/49) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x120703, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000180)) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x882, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000200)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r3, 0xc01064c7, &(0x7f0000000280)={0x8, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bond0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000400)={'gre0\x00', r6}) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x60, 0x0, 0x400, 0x2, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x100}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x1000}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x404c8d4}, 0x4800) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000580)='/dev/hwrng\x00', 0x2c0000, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r8, 0x11b, 0x6, &(0x7f00000005c0)=0x1000800, 0x4) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/hwrng\x00', 0x201, 0x0) setsockopt$IP_VS_SO_SET_ADD(r9, 0x0, 0x482, &(0x7f0000000ac0)={0x87, @empty, 0x4e22, 0x4, 'wlc\x00', 0x8, 0x2, 0x21}, 0x2c) r10 = creat(&(0x7f0000000b00)='./file0\x00', 0xe44c7069f5ce4975) r11 = syz_open_dev$vcsa(&(0x7f0000000b40)='/dev/vcsa#\x00', 0x4f46, 0x10000) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r11) r12 = epoll_create1(0x0) close(r12) r13 = openat$userio(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/userio\x00', 0x40000, 0x0) sync_file_range(r13, 0x0, 0x1f, 0x1) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/kvm\x00', 0x100, 0x0) getresuid(&(0x7f0000000c00)=0x0, &(0x7f0000000c40), &(0x7f0000000c80)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, &(0x7f0000000d00)=0xc) fchown(r14, r15, r16) ioctl$VIDIOC_TRY_EXT_CTRLS(r13, 0xc0205649, &(0x7f0000000d80)={0x9c0000, 0x8, 0x55, 0xffffffffffffffff, 0x0, &(0x7f0000000d40)={0x990afe, 0xff, [], @ptr=0x6}}) [ 1544.839029][T10787] IPVS: ftp: loaded support on port[0] = 21 21:19:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x3, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3, 0x0, 0xfffe}, @arp=@generic={0x3, 0x9100, 0x6, 0xe, 0x2, @remote, "595287e4b96fb40a57306801ffc9", @remote, "a238b456b8"}}, 0x31) 21:19:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000100)=ANY=[@ANYBLOB="b10046d91795cca832519ec3b1d200000000000000000100004000000000426ab513072edfe2f68501002a"]) symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 21:19:23 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x4, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {r1, r2+30000000}}, 0x0) tkill(r0, 0x1000000000015) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000140)) [ 1545.537975][T10917] IPVS: ftp: loaded support on port[0] = 21 [ 1545.627157][T11301] tipc: TX() has been purged, node left! 21:19:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x3, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x50200, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) dup2(r3, r4) 21:19:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x3, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x3, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) write(r0, &(0x7f0000000040)="b6a985ce3f09572e5f78017500e05487", 0x10) dup2(r0, r0) 21:19:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000002, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x83, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={r4, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000000)) 21:19:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000000)=ANY=[@ANYBLOB="2a00000000000000010000400000000000000000000000000800000023000000"]) 21:19:26 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, @perf_config_ext={0x401}, 0x552826d95e848bac, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) pipe(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x1, 0x8, 0x801}, 0x14}}, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = dup3(r1, r2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x7c, 0x0, &(0x7f000034f000)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="20002ba2767adb6e234b0000000000000c0000020900020073797a3200000000"], 0x20}, 0x1, 0x0, 0x0, 0x180}, 0x40) r4 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='vboxnet0+cpuset-\'[&trustedeth0\xc7M\x00', r4) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r6 = socket$unix(0x1, 0x0, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) r8 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000009c0)='X', 0x1, r5) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r8, r5}, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x8427) 21:19:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x3, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:26 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket(0x2000000011, 0x2, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x800}) unshare(0x40600) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000cd8ff4)) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r3) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) fsetxattr$trusted_overlay_nlink(r5, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$inet6(0xa, 0x800000003, 0xff) ftruncate(0xffffffffffffffff, 0x2007fff) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, r0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x18800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 21:19:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x3, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:26 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x12}, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000280)={0x1, r4}) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r5, 0x0, 0x0) ioctl$PPPIOCSMRRU(r5, 0x4004743b, &(0x7f0000000100)=0x1) write$snddsp(r5, &(0x7f0000000300)="8c8cbfed4378903cd4c91eeb46921f94d6ec6153fc537676e2e40f53a544fea38f2b4c4439e512e2eeaf6ac627d1f9d35d3977f0696fc2b18837218df205a45ff0dd15f66e58bbde6872c1bf5f37809168972a8caf2afb75911991b712d4a034c20819a7336787acfde5bcfe91b0042d1c7f22152eb2112d76047e2d28cb607c1a70974bdaacc36b0da2052794961e9df3ecef366863e7184443df7fd6e41f96bd434554399c180bfc25029204f19eaacc30d5ab0022facfb995f6a46387f0cc86c0694c31a41f57565b2eb3a240076033460b4b684c25c13eb7593b1050694ff24e0526c40ba2985a2d9d7c3cff57935277db2ec729284ba2e23db2", 0xfc) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000100)={0x0, 0x1}, 0x2) nanosleep(&(0x7f0000000000)={r1, r2+10000000}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x9, 0x88) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x83, &(0x7f0000000000)={r9}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000004c0)={r9, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0xfffffffe, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x28048001) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r11, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r10, 0x400, 0x70bd25, 0x25dfdbfe}, 0x57}, 0x1, 0x0, 0x0, 0x4860}, 0x20000080) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:19:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x89}, [@ldst={0x0, 0x0, 0x11c9}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000100)=0x1) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2e56d61719922bebfcc21c2fea464c03e6c89fae20fc2f681369b98dc8dc3b17133dc46c044980db8eaf103c22b89cefbbf3d6f05019f5d4651f7bfa5a236480037006c1e12b210ae4c5a8f3ae68cd53131ff43e9a3e6ce3e50bdf37da5f", @ANYRES16=r1, @ANYBLOB="8c024b989ec1f34a9c451a83b660a27f760d0a81feb7887826d259adb9dfe1b870c7dd245383fbf4af32a920474cc4a24144acd7b44522547f88deda5e6e5c7a77d5a618449ce5cf9a1c11826fd5d4772a18288ebeb0ef007c1eb99d44e096d1d5"], 0x3}, 0x1, 0x0, 0x0, 0x8044}, 0x1) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5c}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0xd}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}]}, 0x90}, 0x1, 0x0, 0x0, 0x24044080}, 0x45004) 21:19:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, 0x0, 0x7, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5ba6}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5c5e}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xffffffffffff4b0c}, @NFACCT_BYTES={0xc}]}, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x48) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4188aea7, &(0x7f0000000000)={0x2a, 0x0, [{0x40000001, 0x0, 0x0, 0x0, 0x8}]}) 21:19:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYRES64=0x0], 0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1, 0x10012, r0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x83, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={r4, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) write$midi(r0, &(0x7f0000000100)="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", 0xf01) 21:19:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x3, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:27 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x3000010, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2d}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)='-$\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r1}, 0xc) 21:19:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e22, @loopback}, {0x20000010304, @random="e92e89c70a7b"}, 0x47, {0x2, 0x4e20, @multicast1}}) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=""/202, 0xca) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000180)={{0x2, 0x4}, {0x20000010304, @local}, 0x0, {0x2, 0x0, @multicast2}}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x36d040, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r3, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer\x00', 0x100, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000840)={r4, &(0x7f0000000700)="31981a8811b60b1214f7b45858722c0a319794247aac3e2d6f52e897f7ad4913248499b1a74349dccbf748ac796a44746b33e9de3570d6630d235d0fcd35b31496d7d357a301be27886e2494abc1b21f8d432e2ea85d1aaadf8c5f2907b84a0d50196511a64e0b99471ead72395da182f6c79953fb168b92af6f0e832cc80093564624a8d9d2ba1abdd0cf212872e7e59da4f471012656d6bf623936a2bc79b63f664e859edc5292668ae6f6c4b99c80c5fb36ed85d0421fc19bd29b64a0c0d2d025a83c546581fcf4bf1ee02685d8d65b82baa953a0b3bc2395eb2bd07436cbd35d5a1994", &(0x7f0000000800)=""/31, 0x4}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r6, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, 0x17, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x10000}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc010}, 0x4040004) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={0x0, @l2={0x1f, 0x4, @any, 0x400}, @can={0x1d, r9}, @generic={0x2c, "f4ec1dd15541797186995f52cc1d"}, 0x6, 0x0, 0x0, 0x0, 0x43d, &(0x7f0000000140)='ip_vti0\x00', 0x7, 0x7fffffff, 0x5}) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="a9148f0000", @ANYRES16=0x0, @ANYBLOB="000425bd7000ffdbdf2501000000060006000200000008000100", @ANYRES32=r10, @ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x8010) rt_sigsuspend(&(0x7f0000000000)={[0x100000000]}, 0x8) r11 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r13 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r12, 0x4008af21, &(0x7f0000000280)={0x1, r13}) ioctl$VIDIOC_DBG_S_REGISTER(r12, 0x4038564f, &(0x7f0000000080)={{0x0, @addr=0x40}, 0x8, 0x4, 0x1}) ioctl$sock_inet_SIOCSARP(r11, 0x8955, &(0x7f0000000180)={{}, {0x20000010304, @remote}, 0x2, {0x2, 0x0, @remote}}) 21:19:27 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x3, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000000)={{0xc, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x3, 'lc\x00', 0x20, 0x1, 0x50}, {@dev={0xac, 0x14, 0x14, 0x2f}, 0x4e23, 0x3, 0xfa09, 0x0, 0x3}}, 0x44) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="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", 0xfd}], 0x1}, 0x0) [ 1549.747343][T11450] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1549.757062][T11450] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1549.766640][T11450] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1549.776273][T11450] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x801, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000180)=0xffff69ce) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000001c0)={&(0x7f0000000100)=[0xfffffffe, 0x450, 0x1], 0x3, 0x5, 0x7fff, 0x7, 0x2, 0x20, 0x1, {0x7f, 0x5, 0x342, 0x7700, 0x80, 0x400, 0x1f, 0xfffe, 0x1fe2, 0x1f, 0xf6, 0x2000, 0x6, 0x2, "d2cb45db18473d14fdfe15bae310ddefe85a53a5eebb7153ee11afd87b1d04fc"}}) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={r6, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=r6, @ANYBLOB="8d000000333de4993bae5a549a3d24eb3b00286b9694f6bda3c4bd4c2897f5b12cb2f9939b1a3fd90c17009451efc50ef3f7cf82872ab26225ffcd3452f58ed9427ad0e4dc9825c8ebcccda876967543045d062c3e4003b7264dbbf3a16b83dcde0074888f20521386616da2086c4277475dcbb3c89bb20a7328cbc0a322246e30f84c4398929f5ca645ecb4e6868d5614bf78e50f63c921ace4035b924eb70381ffb14493e2f0eff6d1fc1815a28aff95d46fcde9f5cc6dd3498b7dedbc3fb3b4ef960d67ad03f62ef3b1439d7c81f7c1173c90861051c32b560297a6abf0fe0769c141aa1c9e3974116d14cad4e03eaaae3cbfddfe6a8952559199e575d98cfb52cbe519125cecb98ddb59f765dfe32c06cd09701a539f3b4c37bc51c842423fd2f37354c019e6562138270e1833224a545110b7b5ad27fa4b817df8de6119545fb5659ab64040ddda0adf2134d5f1cc661d2660c447a26a9d664445"], &(0x7f0000000200)=0x95) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000340)={r6, 0x9}, 0x8) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c56", 0x10}], 0x1) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r7, 0x4008af21, &(0x7f0000000280)={0x1, r9}) ioctl$sock_inet_udp_SIOCINQ(r8, 0x541b, &(0x7f00000002c0)) ioctl$SNDCTL_DSP_GETCAPS(r9, 0x8004500f, &(0x7f0000000040)) [ 1549.806030][T11450] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1549.815766][T11450] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1549.825384][T11450] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1549.835081][T11450] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1549.896973][T11455] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1549.927847][T11459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 21:19:28 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x1015, 0x4, 0x6, "c0a63fd9715260b97eee86604417149b", "af9a1081d30047d1e9e68a4e50444ffa73e74ee68a3d6d235c80432c563aad1344a445ca023e76d592fe0bca3f0eb5479e1b7465b40549585267909317f848460dea9e3dc2172738ce8d2582a5bc82dd7cba3074eb02cd2ae72d4c3c4dac957437690562773a9210808d8221d000b318f9cf926708d5ddaa75eeff1c5d1d75f566c5b07195d81f514ff29f85c1182d27ac306afbc442a52e80a7fed8b38c4f4965a06bcd897a759ff27a3fc2679582c7e63cb5b0f5bf06f28cd8f1217f6d11fd144068243d69f92829dc92b7d4895c4501b436baf8f88c7c84bda721abe4f213b629529bd184604b3166677b9723b29b673766db4e7e25c844989571672262b110ae9c23da98da0be18b05a408f2b078380756eee945c2073120661bb6e76edca99de3c478a3ce2435312178ee5e535546ab2cf1c8e8fa7466420239e6be30cb75502da1dbb88476811ec80dad87909320baad094b651d4fcd65abc27691acb945dfa149b82ee24c01cc4de3fa90f1eaaed381115e9d3d2415712b2ded00d55f191cc962219ecc810dfcdfcba31d87c2260be408c7f006d3f490f900b908237990f8552b3a7b9be13fd0114dcb0291750d71430427b618f1dcf1d1d215df70b18e10650152d8fdb95333cd1ad84a82a6e7caa8c1dcb5400b4794b6626ad730905ca7c840cef53f30fc41dae08b7141d5691438a8015d3d6cd9322529f5b345678d48510cc885da4664f5c9fb8bfb4d556a76f629dda747ce4a9bd3024160b1ec1eb62c855d7b83ed8fbef55fad77a244b8cf8b8214712ff08d0d3919de458ca5a93f0bfbadca05c10f044ceb24a7656fa4e6a28d5a59a70ad6c636dca92f513f2e313b81099336063557b3fc06c68c20a194c62c8725523fcd45f8a31ea8a4368ef39d844fd472cf23203c6b3ba348747b8d817d676bf71fe89e90f6c4eb6394adc449a71fee29d56019129fbd3be5a034c16d402e07a6830f8b0d5efa6177c8de12d4bb3eb9c6987f5f13a1d3c9f86a8021776dd62f8272a8524f2a384e40e86c983c3d9afc0790fde719787b97ffdcc0c6a28c827424bfd7fa198d6ddabaa676d4e2c22277fd30e618f48cbe777a2ca343f847cbcf78661f561748699df86196d39b3392d6d071abdd52a88c9ea6b2a05470247eeaf808ab36dfa1439f8b596d0a6a5c0674bd6157f589d03c90e1f4dc0f1b5979d3934a5aa576b40d8758751e40097d2635658896db6a3ecf59a88946851f25c6cc9a68279c736ae475a236bd84583ecf564a8870efbde70272fdeae1bae5656c4949d912265a23296b6ebdc5a82f5d36ebe1783db1ab3e7e547f844f5bce940c3d3df63a0cdc893169f42b80d50a256f1054a74f5c6f08efeb4b259c5f2332587bdedc0aaa8c01a2a82911864a83990ca3b0906f871ef347bf1166f351a0032ea0cffb20f7e7d2809e118fd515f2dc081e566390e847e48fff50c818b9d809783a69d922b7ea0a6c2f29093c09454b20c989cb99ec71f093ec43e02c3e9577e8d3e217056140bc80bc2e025969953f1abd1af44985176b138475f46ea6b26cba44e196947c1f7e8481f76f3d2d1ce3df531af73f23a102af5bdcc3eb1469e7256d03af246adeac9e8046c63f720b7da049b929261dfb20e186b95a0549076cb0ff46d895a9089b2d8f17a62aedb59330720b59de5f117fca8fdb13a368368ab6ddf6b83f738e556dd094aeb58adcd8274344734dee09e34fbd8995bf4601914bc14f22ed48008db09321d91939e37207cb4b01fc4615c8a4ea1da49f08c8eb0403c2992eff7ee3deab54bf2b3df9c0f2577630153397a40e663f4550435620e4afa265ef9e47414506c82edaec7517c33fd3e8393559bdd3649aaa2ab3771c7aa33b311ee917a93ed3d4b078687b2f73ef64e0fe1ed9bb548099efc9fcf517b33e7df2ee63138545ce2becc95068d5e4b774c7ae8809def6ffad9bb33575e8b357ba394d576c0b9fa8bd72978648fcbef5deae8d76136a4a4433e61baf9789679851656005bf3fc06ddf26646fa60de16d619ece1f7a452b0f83f3b545462f66c4bc65fe54131f062304f954ade55cbf1b668c93aab15daf165ada33d5afa3a4c1ab6b10c159ed58f1f3471a1885d1e79649c012aa3002ffad7e0394fe9f50bc51a45d2757693f3413a7e24dce65fed7e67cff4ada3dfd375e2fa31bfad105fd304db13cf1bcc80e0392bf1b5b69c5313957f2c25ea6372d902c648efe1fcd93a11bdd93c636fb66fc7621f4ae4d83bf2a33abb93ddc5e69503ac801186caad043eb84d7e5f15a5a660f6f04bbd9fe360aa10edb3647a384959643a5a159e1104d91967f9993750e1f08e9a4f88195b13c235426be47fff7e388eab12cfe30d0a10de30fcd33932679478d50b0eeb147828c9beb7770d2c436614ecd17dc6052c203f51aed9dffc7237ec021d129258380bcfc88a057c27ae3e6f00ebe950bcac3cb8af7715650def5dd994d3f5250ec5eead1880be23a74114cf891218435d12e6edf691b455e911654a8f04991d0c3c7aa83bc39d633ce0f274b4a83591cdccd9ebb73d82fabcdcb0ce52ef7d2f94942a39b9f45d40c86979952061decb487815c443bc2eb56cb4f6a459e71712799dfa21824a88edbe684a1152abc99528681c462aa3720bb0abe0f6605fad95e01467300b86f8a00c199ab60b25bdbbeadd86f91ac23788daa4dc471301bb91d20e435caccd85766daa8c9339d1b14fb38ec6d423e3d6886d3cb9300522c5b722034810b02e9888813c068108946c8a2f0c5747bfefffdb6a0f0222a9e35edc018c68ab17e23cc93fe74bf31f696b9dc7d3dba0953f5abf66a38557d7756ba5401a87159010adca19511dcf849e4c8bae83ec34bd7484ba2a85338b068372f66a333cd3dffe460716d15090aed3779f8947f2da9d8d059dc57d3097bf930e01838425a31652536dec227a640badd9a76baf4adb35df8332dfd7adfb36a8befd44bd1416eee6bc4eb044952fe443ec22d783e3cca6f8de8c2ef8d66eee48fbb703803810e3de835581a3a612b60d600d68e4ff7b0f1753798035358c6bb1b200df704cb32ef525aa51ed6b1526f4fe94cbe3cc1c99102d4bd6350cabde1eb9fd3266c97277f1a9cd2d60e949419bed72bb50cb959f1f443e2ee232f6dcb6344ffad91d350b146a2814c3633c8ccf817fd0da95d094a1199dab3075e6329772b6b18a192e0c89af5a3d9f22207aa75878af50e8c8126359d031adc9e2ca93896103d75d9afc3471a0fd809a205c844988128a629e72b9ce32795ebd62bdb175dfc78507cb6492f92d4c03ec317398e3baadb04cc51a3bc7514d49fc1f3800d2d87d4a5c636bf3f33a73e497370d4efc1c003bab0ab8934ca560158f24348d60e85f522c1f90445c1b6d116d9b1723dab973dd6bef5e76d940323271f8f2332cf491932eb96f5c681be309ca55ee4a8d0a88e534906f4dba925f4891b50c4e076822b6154e5711fdeba420466f47a7a3d2555eace425fa0d6a690e675998ff21cd971290c71c87bf4047b9a83e2c8a721f2d71c227f7329d44cce10a764e3851538e1437429e1a17873837c3bfc7f3d73645786e4d01e3121c86f6cf3753305e7a8bf761a8f6aaebdb1c383ed287271db86d5b2f0d8aec0febafffa34403bb505b048b258a80bf730e29c541ccdc195f3db3a325acfabf525fd0c16bc3a6ef4e23c534d5dce5b7f5d0a26b0980bd848c816c698f09d7e0be1dbfb76fadba8035564f4d0f7af8feaa5376c0b63e07bc1cea30522cb99c95d221889da92d2e15256e4d99708231a1e4c562bca68da6dbea98a3ec6e5498f28f37f380f4f10ead37d1c79cfc23771b9c7ae6f4788608e860deec0682cc4735ae1cd47a8f34b8435eb7529d6f80c2b94f8f1e1f212d56f90c9ab2868d9fee60013f858d4613efde9b418f7a34f12d2cdcff322806217b3ccd2d374a30c052cb55fdcc34d3a1ce71e1199d0efae64ebba03f8d703010c330a319db478cf0b84ae91abd4f2f0b98bb7708818a802a21f51424af133c2003852b3125aa6bca3baa4d1e3e9fbb84645ec000c7ccc13236aa098fff02e1d66aff57fd84bdfcf8303f98278e7c4dd41436f59058ba048b3e5991bbae59d7cc22040857e0a1db8224c73123b2342373ef7d9be47f481d815c85c32e2574df2cb601dfc32e8a6e9acdf903220f5ecbee8e89a457e3005fda588c3cf32c9ab8024ffab9480d62a7a4c6c3b0fc807628bd0369d0c03118162300a3510b3e4215a658830cc294ce7cce079bf971c18008135083fdae2dd14ffcfc568be4494fe3345e7ce91426c40a943ee7bf3c47c3ed127f7294efe35c9897e250b70a2e12942b497254466839e320d04c26194df4c9c91fe50e4a3c7c0e9988779b20d4658d5b960aca948a53b2875ccf39d105a9998a6864d8b9556cfd09e453318545f24f73784b8505893609d31558c69076ce3a3506c979e3e4e656f3a32c0aa46fcd4ec4fb31ff62eb77b78f674e3541bb519ddb77825f1ce3163c5c4197c55af8f400ff8d4ebb4f87a4e51830aee5a3ef8138760c0435a4f7f4574442b3d9b59d18df89631b0b10b1620a37cb16a9fcba9c387282855108851cdda0a3611737cd46a42079204411225dd1a2b8e2c4d9a8d76f33cb7df14a6c1540be6fec516c3e680dbeff3b2ca18a9c35e8ff7b8e7f753e40e1d1864ea0a122e781afcb52a630c049e5fae05180f66618dfdd806d8b84ad574c6ea829b6d3d7cab5ea1fcb34286f1220c21c7fc0c0ca0bfd0989b710ae1a797d2a215c4a1ebf44efa439be6c091bdb04b725921ff3963d5fc54a50fdba29941df569551214841c489eb5984400b6ef0d75b9d3552b61e70f3e8c36c7e39ec8d770624a70ed7ba1e9747b62d454e771a160a2b384c74ed068068eb603faa478654e5d5f831c58d72bb23a3ed4a6d157937563f1ba52f4ec8783daeb6821daecf3c068ab63cac5ed48815cc2484682586a769add31ba60af0267d494d96be0ba93ae0514c3594fdf2e388c00fa5e78042545ab411fc4caa00eb7731e60bb0a469c38a3830fa1ea669e653c7ebb0a2d4080ec9ace4c1348d7ae4560c7e31c598d5d5fdba082a90c9929732e9b9bdd9a53afdf6b6ace755095c241e3918cb4308262b4cfbaad9210c6f843857df060914ed7ea1335830e294373c76376063ff62e4a875c15756c8c2e1fa08c447f105e44ed9049bfbd5c07b4ec94b4ded638da7ffee283f40fc13a0b6f86d9bd0b3d70ea5ee23b06c4c4aff2fea8be5c788dfe61ea16495c18e1b448b4bb38140bf64a27f0a0d362e8b9163bfc7478daa5a2e1166e5cff47d6a0b9e88fa38e7f5b2570afd825bfcb86eb82455496b69e7da9e45ddffcd5a7b047e6cce0aa3d3f8dcd6ce047d259449c683e581fcd2e2ff08b86ee10298b4039041c1ee2c28128ab799a83a9a743b44471bc1231a51f29394742afc3063d935368f0e97b1f6ca88529b089f68d93ecd2d07abf520c480834734cce1f1dc0a5d6d3c60f05bea34fcfe4c1ef719dd1614539c7f9b673d1f4e32ea173205e28c3d6a5e5aaf34f1a09a6d679ec292ad8ed0beb756c0ba01e17c92c67aab385b9f0839516bd9f0c5fe8f7355b0b420b6244c4c9dd3704f93dea6b15a6ee14804e851584098f9738672a558468f3290fa8595faf1f141dff0c25ce259a581d6a05e5776cc56ecab20cccdb5c81ee9c283044734897c9271bda5662e9ee58204a6020b9028d6bc9dff99af3652b85be72a05a6f0f184ec37f50312a3245d23e9"}, 0x1015, 0x3) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:19:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffc6d, 0x10, 0x0}, 0x70) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xa4, 0x0, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_SEQ_ADJ_ORIG={0x54, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x70a}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x78d}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x751}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x4ea9}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x37}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xffffffff}]}, @CTA_TUPLE_REPLY={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @broadcast}}}]}, @CTA_SEQ_ADJ_REPLY={0x24, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x583}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x74}]}]}, 0xa4}}, 0xd0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:19:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x3, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x60}, [@ldst={0x4}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000280)={0x1, r1}) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f00000000c0)) 21:19:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x40) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xa, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}}, 0x14}, 0x1, 0x0, 0x0, 0x40010}, 0x20040000) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') r9 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r12}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000040), 0xc, &(0x7f0000001240)={&(0x7f00000008c0)=ANY=[@ANYBLOB='P\t\x00\x00', @ANYRES16=r8, @ANYBLOB="00012abd700000000000020000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="70020280", @ANYRES32=0x0, @ANYBLOB="6c01028088000100", @ANYRES32=0x0, @ANYBLOB="380102720800faff", @ANYRES32=r12, @ANYBLOB="4400028008000100", @ANYRES32=0x0, @ANYBLOB="0c020280"], 0xf}, 0x1, 0x0, 0x0, 0x800}, 0x2269bc409bd44817) r13 = socket(0x100000000011, 0x2, 0x0) bind(r13, 0x0, 0x0) getsockname$packet(r13, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000035c0)=0x0, 0x0) r16 = socket(0x100000000011, 0x2, 0x0) bind(r16, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r16, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(0xffffffffffffffff, &(0x7f0000000900)={0x2c, 0x0, r17}, 0x10) r18 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000003840)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) sendmsg$TEAM_CMD_NOOP(r7, &(0x7f0000003d00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003cc0)={&(0x7f0000003980)={0x2fc, r8, 0x8, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r14}, {0x198, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x0, 0x80, 0x1, 0x4ab}, {0x3, 0x4, 0x1f}, {0x6435, 0xa3, 0xf4, 0x7}, {0xbd73, 0x3, 0x1, 0x4}, {0x1f, 0x9, 0x2, 0xffff1992}]}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}]}}]}, 0x2fc}, 0x1, 0x0, 0x0, 0x40800}, 0x20000004) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket$netlink(0x10, 0x3, 0x0) r23 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r23, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r23, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r22, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r24, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r21, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r24, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r20, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r24, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket$netlink(0x10, 0x3, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r27, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r29, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r26, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r29, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r25, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r29, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$nl_route(0x10, 0x3, 0x0) r33 = socket$netlink(0x10, 0x3, 0x0) r34 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r34, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r34, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r33, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r35, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r35, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r35, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket$nl_route(0x10, 0x3, 0x0) r38 = socket$netlink(0x10, 0x3, 0x0) r39 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r39, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r39, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r38, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r40, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r37, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r40, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r36, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r40, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f00000007c0)={0x3c8, r8, 0x311, 0x70bd25, 0x25dfdbff, {}, [{{0x8}, {0x100, 0x2, 0x0, 0x1, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8, 0x1, r29}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8}, {0x258, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r30}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r35}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x3c8}, 0x1, 0x0, 0x0, 0x10}, 0x800) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, r6, 0x0, 0x18840}}}}}}]}, 0x48}}, 0x0) 21:19:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = semget$private(0x0, 0x3, 0x8) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000000)=""/246) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r0, 0x0, 0x40fdf) 21:19:28 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x10003, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0xac8, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) ioctl$USBDEVFS_REAPURB(r4, 0x4008550c, &(0x7f0000000080)) r5 = fcntl$dupfd(r3, 0x0, r3) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0xffd7) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) r12 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r12, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r11, 0x84, 0x83, &(0x7f0000000000)={r13}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r10, 0x84, 0x1, &(0x7f00000004c0)={r13, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$CAPI_GET_FLAGS(r10, 0x80044323, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x83, &(0x7f0000000000)={r9}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000004c0)={r9, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x7, 0x8}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000440)=ANY=[@ANYRES32=r14, @ANYBLOB="d908000000000000003a8d84b6836b100da8d06de17ea6843a73d44206837f413fa78400b2ccd6a614c617d9d5d9e252c7c39e59ec2bd2b1b6613929d9b8eb55198baaa36be515c7f80feb5e9531ddd50641a3814293da8efc0b7edd41269be1f83f58469cef15eecace2afaa58f58b3cf26a5c8310901a85e68c280e95c6cd52e7fdd6dd37b76f40d07c5e6099489fe5972a9d72347293ba08a56aca83c740bda43ef9fa011b0b19a60fddf3fb441545bc7a2fd29ad6d83f807cdb5efe8d51a7fab1fac3cde77af002a1d78786eb4f65e90b268876ed930068c6f8c14"], &(0x7f00000001c0)=0xe1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r5, 0x80044325, &(0x7f0000000000)=0x1) clone(0x0, &(0x7f0000000080), &(0x7f0000000140), 0x0, &(0x7f00000004c0)) 21:19:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{}, {r2, r3/1000+30000}}) sendmmsg(r0, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000004504cee452bbb8dafacb246e1cda5a00001022284f7f3d9974d4aec435660215095693113de6033a73f4c540d48650220f84"], 0x18}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10}, {0x10, 0x110, 0xa}], 0x20}}], 0x2, 0x0) 21:19:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r0, 0x0) gettid() capget(&(0x7f0000000040), 0x0) 21:19:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:29 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280)="0a392cdbde95a86668e441242a77f0a5ef4939e67676fbb9fad166de36f5db407f3515fa4360475e45437fb92673612bf98f7de1d4256bc776213ba5ee07aa173d4b678dd040ada3b5e181520e1032fa0566ee2f28d0f106f325fcb2c74d71f7d93e06406fd260053c73c04db6b861874aedf2a3ba9e55370078a2ef08865e43ae8ff72adecad27b7bdb001c61fe6e580c57a8a672e5afc647ec827b5c1933ed78d470aae7d5a4bb2a37a75251dc5ebdd3eb49a337b462c7a87e85719c3317f11b1f37f80d305b5dc70d1102c3015bd43f74ff0c8e583d3d44d4a5b5134f55", &(0x7f0000000040)="4882c6228e1d7059bf7dec94c2347dd09fb835c37645a467302081a9577213bde9324a195b7e8517752cc01e65d168047214d090ecb263eb403ddd983015fb38b5a2cd50144196f99fc05a3a73470f8ad8e8f320371562c3691303ecf746acf66160e1dcddd9a879b9f0a97f486c066a747a1788da55dd4f55bd97552bf31d1fb7e0c2bd441b032489d6e7fedc808f8a35d0c8c26e69a4a54cfe1ae4bf0c7c6bb2722702d22219f255ad4c75c3be33097a2c27dd17f17395b91730b49aeef474"}}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0xc7, 0x24, 0x99, 0x5, 0x0, 0x5, 0x8002, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x10000, 0x4, 0x7, 0x9, 0x1, 0x9, 0x8}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000140), &(0x7f0000000180)=0x4) tkill(r0, 0x1000000000015) 21:19:29 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x6, 0x10001) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0xc, 0x2, 0x4, {0x89, 0x400, 0x2, 0xe7}}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = socket(0x10, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r6, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) getsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f0000000040)=0x1, &(0x7f00000000c0)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x5, 0x40, 0xfa00, {{0x6000000, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x48) 21:19:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000400)={0x5a4ba978, {{0xa, 0x4e21, 0xff, @empty}}, {{0xa, 0x4e20, 0x6, @dev, 0x5}}}, 0x108) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xbc7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x42805) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40085112, &(0x7f0000de3000)) socket$netlink(0x10, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000280)={0x1, r5}) ioctl$RNDCLEARPOOL(r4, 0x5206, &(0x7f00000000c0)=0x800) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') sendfile(r3, r6, 0x0, 0x7ffff000) 21:19:30 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x98100, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0xa, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000040)) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) 21:19:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x28, 0x1, 0x3) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x67, @broadcast, 0x4e20, 0x4, 'wrr\x00', 0x22, 0x10001, 0x2a}, 0x2c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) 21:19:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = socket(0x10, 0x3, 0xc) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000040601080000000000000000091c000000797a300000000005000100070000005574c152f18ef1ffd25b9f60c6394ffc2f777c5d9ff0846cb3b7e77e564fa875a92e05b099bcb8467e00f14625bb7cc58265ecc922a996590771db"], 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x45, 0x45) 21:19:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6, 0x2010, r2, 0x3420000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) sendto$packet(r2, &(0x7f0000000280)="a48c1ab078a1633fad5852c01768e726a7c64229130cbb8a1f02c9871b3d0aaf944dd1da9ab509e931f9c5d81eb34cd4649b783d54f893cad81f3d74175048e7474c2c7c882b378a6a44542d656ba81a0463db99b21fb05c0e8dc45c2ee32303117f115636d39416116b8b779a2c5cf38f001a74da2490ddc4943d5477c98cc459d31635a162e951d98ce474b050651a476e5935524071ee45b35d2fd996da1c6dc6083e", 0xa4, 0x0, &(0x7f00000000c0)={0x11, 0x3, r7, 0x1, 0x18, 0x6, @broadcast}, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@ipv6_getnetconf={0x54, 0x52, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xff}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x368800}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x8000}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8001}, @NETCONFA_FORWARDING={0x8, 0x2, 0x2}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x5bf9}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000000}, 0x0) 21:19:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'erspan0\x00', {0x2, 0x4e24, @empty}}) r1 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000001500)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r3) sched_rr_get_interval(r2, &(0x7f0000000040)) fcntl$lock(r3, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r2}) capget(&(0x7f0000000080)={0x19980330, r2}, &(0x7f00000000c0)={0x0, 0xfff00000, 0x1000, 0x8, 0x101}) tkill(r1, 0x1000000000015) 21:19:30 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x5, 0x5}, 0x8) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) ioctl$sock_proto_private(r4, 0x89e1, &(0x7f00000002c0)="bd4b209ed3de2149f937a8e1cf0911a746bbe7e22c9ef931632dc872724aea0a89b7fd32174afb41c5c3ed20f48bcf96e885887313c7b22289aae9b16e8afd881129cb51ae65b1f2ee9b65f1d29d6fe81cc33995f91a51c852dc6aacfc479beb6d725fbc0d68192db59d2f60e81bb04b0e88e4e737f7c770adf2ef715cb947e35e18023a5427ed78dd693e9f340227716d9335add79a514c1ae34cfe7425ca71865e9d8a42b7e9f7be103d10add7604cc1fb33d876b08d20705391f041d679e0dcc59c27cdf0001240662dffe04e16e7773ca29668972920bb9176c8debcc337a5a0dc6bd863fc37152a66f19173ee754a44a9923b1c") ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000980)="4c000000140081f87059ae08060c04000a1b6b8cc0ccebabca1b4e7d06a6bd7849ecc3e52b0cddaf7a52f87a7a3872f79a50fd668a562ad6e7e54e8f5665a388", 0x163}], 0x1}, 0x0) 21:19:30 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180), 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:31 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x40800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x7, 0x3, 0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r0}, 0x78) 21:19:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)=0xfffff266) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r3, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x3c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffd, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) close(r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 21:19:31 executing program 3: io_setup(0x8, &(0x7f0000000180)=0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = semget$private(0x0, 0x0, 0xbef98b9f440408db) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x1010, r1, 0x5) semctl$GETVAL(r2, 0x1, 0xc, &(0x7f00000015c0)=""/125) semctl$SEM_INFO(r2, 0x4, 0x13, &(0x7f0000000280)=""/11) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'sit0\x00'}) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f00000000c0)=0x7, 0x4) r3 = dup(0xffffffffffffffff) ioctl$RTC_PIE_OFF(r3, 0x7006) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a70007000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x4, r8, 0x1, 0x0, 0x6, @random="65ed59511ed8"}, 0x14) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, 0x0}]) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x181001, 0x0) 21:19:31 executing program 2: socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) move_pages(0x0, 0x3, &(0x7f0000000080)=[&(0x7f0000000000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000004000/0x2000)=nil], &(0x7f0000000040)=[0x1, 0x0], &(0x7f0000000180), 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500fdf536ec421e8300004007", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000140)=ANY=[], 0xffd7) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x83, &(0x7f0000000000)={r9}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000004c0)={r9, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$KVM_S390_UCAS_UNMAP(r6, 0x4018ae51, &(0x7f0000000280)={0x6, 0x8e6, 0x8}) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) recvfrom$packet(r0, &(0x7f00000000c0)=""/199, 0xc7, 0x101, &(0x7f00000001c0)={0x11, 0x6, r5, 0x1, 0xc6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) 21:19:31 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180), 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:31 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket(0x10, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f0000000000)={r5}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000004c0)={r5, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000200)) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r6, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000080), &(0x7f00000000c0)=0x4) tkill(r0, 0x1000000000015) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r7, 0x4008af21, &(0x7f0000000280)={0x1, r8}) openat(r7, &(0x7f0000000140)='./file0\x00', 0x113000, 0x10e) 21:19:32 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x2, &(0x7f000079bffc), &(0x7f0000000080)=0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='timerslack_ns\x00') sendmsg$OSF_MSG_ADD(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x40000}, 0x48001) 21:19:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000640)=ANY=[@ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32=r1]]], 0x1}}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7f}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 21:19:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180), 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)=0xfffff266) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r3, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xe8) sendmsg$NL80211_CMD_GET_INTERFACE(r2, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x3c, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffffd, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x0) close(r0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 21:19:32 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) getpeername$l2tp(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x42, &(0x7f0000000580)={@local, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8, 0x0, 0x0, @rand_addr, @rand_addr, {[@routing={0x11}]}}}}}, 0x0) 21:19:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x0, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$tty20(0xc, 0x4, 0x1) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0x0) recvmmsg(r2, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 21:19:33 executing program 5: r0 = getpid() timer_create(0x6, &(0x7f0000000100)={0x0, 0xf, 0x2, @thr={&(0x7f0000000180)="7861667425fa52363874ff8898", &(0x7f0000000380)="a2ac660b94462e5a56b68e3dc34d75dd44fa9598242f01f9db43f32edd41972b28c409735f113746a1caf88609c87bdbbe1c981c7db8cf6db47b9d1a45aa277362652626bc728149ee59c804c784d0f130f472bfacb23d5062b0382eb6"}}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000001500)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r2) sched_rr_get_interval(r1, &(0x7f0000000040)) fcntl$lock(r2, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r1}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000280)={0x1, r4}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x18) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000280)={0x1, r6}) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000080)={0x5, 0x3, 0x4, 0x4000, 0x0, {0x77359400}, {0x5, 0xc, 0x8, 0x80, 0x3, 0x40, "79b31fb6"}, 0x0, 0x1, @fd=r7, 0x7, 0x0, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r8, 0x10f, 0x84, &(0x7f0000000140), &(0x7f0000000200)=0x4) ptrace$setregs(0xf, r1, 0x80000001, &(0x7f0000000280)="5c423b5636d2263bdd0acd397298b66269e2512a30048a5c408ed7033082c5249dd589ab45d3b0980c2577eb62e4c56771e6871d583e5b4026106f6e7cd30de3731113c008913238d1caccd67a1883ff425d31fc7256c6e63473bcb94322b0bc11f6545c2205f1dc584038d70365d4269978b5c1c383f61a5d728a3f22b1e70d24cb332bd97d6d6fc64a0db19a5a514c23b3daa84df0e86d9a8562237cec0656562037f02c408afc6fb2b80e961f9dfeea48e704833354bc2f17d2b5481a2747d1c133e98e17") 21:19:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:33 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x50}}, 0x0) 21:19:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000040)=0x40, 0x4) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) r3 = add_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f00000002c0)="2a172b8fc59db53b519b481444e0121a8ada124097779751c5680b309a580bb354e15b190a324f490a1999910bf8194453ff0bb8b189a9169a4c27fff3ff7ebdd83b46eb6f1b5ad569bce49d6ffb10ad09ca043b7a24f85fdefed8f184bb74f8cf4a6c468cfbd52db0d1ecdb5192172e87f126949edad97eda335a966a753b36867cda156d624cb580dc47844db18bbd435d0e90c7c2e7669b8368a3abe6adbe5dfe881fa5b7776394ec3795365400e02a959f1fb44058177e4bd58fc99943499f1da04c5a3329769c9bbccb08", 0xfffffffffffffd5b, r2) r4 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f0000000240)=""/112, 0x349b7f55) keyctl$search(0xa, r3, &(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x1}, r4) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000240)=""/24) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 21:19:33 executing program 3: r0 = socket(0x22, 0x800, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, 0xfffffffffffffffe, 0x2dd) [ 1555.441673][T12318] encrypted_key: insufficient parameters specified 21:19:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x0, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) truncate(&(0x7f0000001f00)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r4 = socket$inet6_dccp(0xa, 0x6, 0x0) r5 = socket(0x10, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r6, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) r7 = accept$packet(r5, 0x0, &(0x7f0000001c80)) pipe(&(0x7f0000001d80)={0xffffffffffffffff}) read(r7, &(0x7f0000001cc0)=""/135, 0x87) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000001c0)={0x1c, r3, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x1c}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) r11 = socket(0x10, 0x0, 0x0) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r8, 0x84, 0x7, &(0x7f0000001f40)={0x4}, 0x4) sendmsg$TIPC_CMD_GET_LINKS(r11, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r12, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r13, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r11, 0x89e2, &(0x7f0000000280)={r13}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000001dc0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="04002abd7000fedbdf250e0000000800390008000000080034000200000008000600", @ANYRES32=r10, @ANYBLOB="05002e00010000008503d3653984e21d0fd3fb83c02d7331b21794a3e1a0d44c4c918c8c9f3375ed3a5948ebb84994cb98ac319f60e514a413bc4ba3c279f78d61c70ec3f882894db9075550c1e017d9c657de320550a71e973e44db30b7bddb7cf84a164d0c7c6c71c47496f041a3365f14a727cf9725d95f475b4008ff19bbcc2663efb69c2a6256a4063e46f3efc7fd615b439b33c9a42d6e7ecaf49173ff7f9e243486ee41deaab0231e06b7f169ea2505ecf0283384d3cad58f0b2749d6f37ab3b6659b5a56194737405855a806bc740a4bf9d55a6ac6137131adcd68"], 0x34}, 0x1, 0x0, 0x0, 0x8051}, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x5aaf7a5f2f85022f, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @local}, @FOU_ATTR_PEER_PORT={0x6}]}, 0x24}}, 0x0) sendmmsg$alg(r11, &(0x7f0000001c00)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000380)="d007dcf939c5eb14eb57d2e23e02b7e3ea1dc90aded15c1d225717fdbdb822948181ca63fe9a299c77be379257a824b2a6aa3cb12ba3c68bdac6d452415f7bf09b2526348e1a1e84441be7c18948b07d313aa5714754e4ad0936fb64137012089c87d86637d563882ec7e7d7da4c0934eb91cc2e33140e7f60462c838c729e2a5ec4ed7d2b39efc3aa560b77c7452bc93ff04c9a0fb30f24925a365743e3505dc6fc0bb01d8a45c626e8ef36769bee17fa93dc0e0c42ea4a4e7cdbd3802920fe8b57", 0xc2}, {&(0x7f0000000580)="05bfbaa4750bddd67f84cb2beb21622d4d49fe6152e7581160b9d3bcbfaaf3bd0abc2f3c946466c6cdd9e7b07416f9decd4ab46310e3b554b157d52096d0bc0d46ec00", 0x43}, {&(0x7f0000000600)="30107ddec4ba4ac501a2a37653ebc7277562d426b5f83cdc97f0e91e81d74d25b2f373b1d0315cf9fba3569ff1b11eeb62f9f7b908d85030fbfab909be4a307895cc45c3f8ba074269e46eba5e189fa2559d7625a9006c99839c5ac189f90364f1d5a94a4797e7221725c2d20926310f44c14ec43a14dcd4b0677077f512b9a4de38ae9f529b8ce64c590c7d9489d0b910947735c265b8dd3920c0377b06112054f130f8174c45da015dce160a5fa33d404d02161e09688b79c2b4ac7c5b6d445434c18868d9", 0xc6}], 0x3, &(0x7f0000000700)=[@iv={0xb0, 0x117, 0x2, 0x96, "456a866b5569f836fbf45c9f43d55897bd99e66eea399932dc365bd9544720f00ad7a9732544ae8e470d7f0cd6c64d492b2d584ca9b901f689b6aa034a018f0fce3888913d3f6e9e0550fb285f8113ea3514be3438c455cb1fc3f357f8699cc983da52c9e6b070e870e22b8d9b579f38786cc75f614aa8a64c5b0e27261fef79365573d07ac03108930096007c2fd083a6b5eb82e058"}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x7}, @op={0x18, 0x117, 0x3, 0x1}], 0x110, 0x20008080}, {0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f00000008c0)="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", 0x1000}, {&(0x7f00000018c0)="75eb3f8c33d11f74b2ecdfbbcc00d157a23f876edae18ced2dd338f6b101a784f37c582820d5b1f90614f54ce15050b7c2bdd4ed0728d368a5c91c56f73d1907a869d52398e1514c1bc03d0b31c35b3a5e8217ed628a62dcd79d5ccdf82be37362486d8d9163c32cb1163ce8497102eb7c234cf75ccf0415d1e41701006983e4c4cf3dbc28a1df93eb085df5203830f7e337dd622cfa32", 0x97}, {&(0x7f0000000840)="63a881edea2c64a44a63eb9b43b5518a39e58b329e3636c43f3bff8f8a1d9c3ba038", 0x22}, {&(0x7f0000001980)="59b84e9bb59248e455897a880789cf0b53fdf9423cf099ee8d87fabb74bc4d6623a8194650e429ec304e13daadc4bbc2c7a3482f9046b40708fb7caf899640431b3f2ba684cc8bb162c78c427376064a1283880d60389a2ec0374fd32a7038d4486e77195851b4ba77bb3f2cfc6f86ff13470225019ccafa52e5c48c978050d0ea187fd531da9b3ec7ee666401b3130e9351b38059730bc2bafdcd2873234e4e9794da21e6609ffde931b5ed87f0eb89f485fb54aeafd93887ab6c7d04fe93dcb0ccc47bb5e1985a34cfc1e251da12323457db879ecd380150", 0xd9}, {&(0x7f0000001a80)="21b14f6344f77af76a167f778085401a813797bd023c76cb578af277e9356222f613348b4d58928e10425eaabd911877767f7816833aadc6756081c4d84e79b2f5911b0a08c2abc5f51857a474584abde86b4b2c8e2f94d39938bdca4b5218fff1babf8eac57ada92c48eae67aaf044a7ab2efb053e616261019798a7855df03f0a94f8d9d9845ce7b4274e1b9c938007a4bb5b09ff133d064a332", 0x9b}], 0x5, &(0x7f0000001bc0)=[@assoc={0x18, 0x117, 0x4, 0xffff}, @assoc={0x18}], 0x30, 0x4000}], 0x2, 0x8800) 21:19:33 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1555.517716][T12318] encrypted_key: insufficient parameters specified [ 1555.568523][T12323] encrypted_key: insufficient parameters specified [ 1555.588751][T12318] encrypted_key: insufficient parameters specified [ 1555.664237][T12327] __nla_validate_parse: 20 callbacks suppressed [ 1555.664268][T12327] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1555.680879][T12327] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1555.691084][T12327] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1555.700946][T12327] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:19:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = socket(0x2b, 0x2, 0xff) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c7465720000000000a2b500000000a3314c000000000000000000000c00000000000000003563201c35d5e0263e8a402cc7a05b44fa71e579f41cbc25f5b20cd6cdc7427e18ccb15f254bc9bb7bc0d90fb42480e5eb77828ae5eadeb8154c9125d3905cea1eac5142b41ffc5b2774baa973537edc7387886fa6d6346b51c4f959ed69bc06"], &(0x7f0000000280)=0x24) r2 = memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000480)={0x8, 0x0, {0x0, 0x1, 0x4ac, 0x0, 0x9}, 0xfffffffc}) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x50a3) r4 = eventfd2(0x2, 0x800) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r6, 0x4008af21, &(0x7f0000000280)={0x1, r7}) ioctl$VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000000)={0x4, 0x6, 0x4, 0x20000, 0x2, {0x0, 0x7530}, {0x5, 0x8, 0x8, 0x9, 0x6, 0x7f, "2f214aaa"}, 0x3, 0x2, @fd, 0xfffffffd, 0x0, r4}) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000440)={0x1f, @any, 0x6}, 0xa) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 21:19:34 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:34 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000000)={0x3, 0x3, 0xfffffffc}, 0x10) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x440800, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="010000000000000000001d0000000c009900000000000400000008000300", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00b7bc", @ANYRES16=r5, @ANYBLOB="040029bd7000fedbdf2514000000060012007f000000"], 0x1c}}, 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000180), 0xfd06) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r6, 0x4008af21, &(0x7f0000000280)={0x1, r7}) ioctl$KVM_GET_NR_MMU_PAGES(r7, 0xae45, 0x8000) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, &(0x7f00000006c0)={0x1, 0x0, {0x1c, 0x7, 0x401, 0x401}}) read$FUSE(r8, 0x0, 0x0) ioctl$PPPIOCSMRRU(r8, 0x4004743b, &(0x7f0000000100)=0x1) r9 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r9, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f0000000380)={0x1, 0xa, 0x4, 0x6080000, 0x4, {0x0, 0x7530}, {0x4, 0x2, 0x7f, 0x7f, 0xe1, 0x0, "eb86c62b"}, 0x1, 0x2, @fd, 0x8, 0x0, r9}) connect$unix(r10, &(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e) close(r2) [ 1556.480991][T12455] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1556.491156][T12455] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1556.500712][T12455] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1556.510220][T12455] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:19:36 executing program 5: r0 = getpid() timer_create(0x6, &(0x7f0000000100)={0x0, 0x12, 0x2}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r3, 0xc008744c, &(0x7f0000000080)={0x8029, 0x1}) 21:19:36 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0xa3, 0x0) dup2(0xffffffffffffffff, r0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket$inet6(0xa, 0x80003, 0x87) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)) ioctl$sock_ifreq(r3, 0x8994, &(0x7f0000000100)={'tunl0\x00', @ifru_data=&(0x7f00000000c0)="83f98f114fd2061b59fc9a6293f7e8a2d8cf96c0e5fb36e2833b4f51980441a0"}) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:19:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x0, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:36 executing program 0: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) dup2(r2, r3) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f0000000000)={r7}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000004c0)={r7, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) getsockopt$EBT_SO_GET_INFO(r4, 0x0, 0x80, &(0x7f0000000080)={'nat\x00'}, &(0x7f0000000100)=0x78) 21:19:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[], 0x10136) splice(r0, 0x0, r3, 0x0, 0x70196c71, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="040025bd7000fbdbdf2502000000080004bc5810e200fc7815e000000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendmsg$NLBL_MGMT_C_PROTOCOLS(r6, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x34, r7, 0x20, 0xcc1d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xa85e9001117e4d9d}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008894}, 0x40400c4) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, r7, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @multicast1}}, @NLBL_MGMT_A_DOMAIN={0x37, 0x1, '}{security:vmnet0posix_acl_accessvboxnet0\'vboxnet1\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2c}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x2000000) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r8, 0x4008af21, &(0x7f0000000280)={0x1, r9}) write$P9_ROPEN(r8, &(0x7f0000000280)={0x18, 0x71, 0x2, {{0x1, 0x2}, 0x8000}}, 0x18) 21:19:36 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:36 executing program 0: syz_emit_ethernet(0x42e, &(0x7f0000000ac0)={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x2, 0x6, "e2cf87", 0x0, 0x2b, 0x5, @dev={0xfe, 0x80, [], 0x35}, @dev={0xfe, 0x80, [], 0x12}, {[@fragment={0x6, 0x0, 0x9, 0x1, 0x0, 0x2, 0x68}, @fragment={0x32, 0x0, 0x7, 0x1, 0x0, 0x1a, 0x63}, @fragment={0x3c, 0x0, 0x7, 0x1, 0x0, 0x6, 0x64}, @routing={0x21, 0x0, 0x2, 0x20, 0x0, [@loopback, @dev={0xfe, 0x80, [], 0x1f}, @mcast1]}], "2a7036549c2d3693176bd31097d9c4ec64a7f29d2d73c3736a1dab5d998e59d37daf081ae8bbb4fa0a53edf7c7cbdca4037b1a8edb5982feb2261e5bc2b46a6ec36ae9953cf7ac285c38d744febec92f7787e76aaaac9e4d628e7da2a88fec8c3ebca1480a5e4a0847af87304acf9280ae35aaf281499fe914ec67d1c9b420af4d6bef0a0e0cffb4ed806e5db8c98cb07a2039472ee3bb8863ed79694774cffa05ed2235d69fa99b647f30b6"}}}}}, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000600)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000640)=0x28) r1 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)="139adc67572cf4346924ce1dab0c8f73376f1a135ea33547c8e5", 0x1a, 0xffffffffffffffff) keyctl$get_security(0x11, r1, &(0x7f0000000500)=""/237, 0xed) 21:19:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000000)={0x10000, 0xa8, 0x7, 0x10000, 0x4, 0x10000}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14, 0x105}, [@NFT_MSG_DELSET={0x14, 0x7, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 21:19:36 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) fcntl$setsig(r1, 0xa, 0x33) ioctl$VIDIOC_S_PARM(r0, 0xc0d05605, &(0x7f0000000140)={0x1, @output={0x0, 0x0, {0x0, 0x3234564e}}}) fstat(r0, &(0x7f0000000040)) 21:19:39 executing program 5: r0 = getpid() r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/vcsa\x00', 0x1a100, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000002c00)={@multicast1, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x8000, 0x0) write$P9_RRENAME(r2, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) r3 = socket(0x10, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)={0x24, r4, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x40480c1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x50000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000000c0)={r5, r6}) timer_create(0x3, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00000001c0)) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r7, 0x4008af21, &(0x7f0000000280)={0x1, r8}) ioctl$RTC_PIE_ON(r8, 0x7005) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:19:39 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x5f) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)={0x1}) syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x48, 0x3a, 0x0, @rand_addr="e5297acb75564bcbd52765767014d840", @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "5a20cb", 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, [@fragment={0x88}, @hopopts={0x0, 0x0, [], [@pad1={0x0, 0x4}]}]}}}}}}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) sendmsg$unix(r1, &(0x7f0000000400)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000180)="be89a2f378b2962b1ecb360c2926812ce74f4297a15d79403a25a35ce01267659faccb0caf97e881e994c6c0af09682f996de9555bf606be3bcdd9a9ec0d474d7f32258f70142eeb5a0d17690ccdc0397b96715acfe49089df9cc934cac6", 0x5e}, {&(0x7f0000000200)="986a95c24b3dbfeeb5b055b3a7fedbf20b25bc1776cb32c06d0e9fbfe92ff7f4ff260ae9837cf4994e5d60de93509b96998d849be522547366ffebd172a1a99de4e572222f74141dc77e4cdd5576c3ae7961bbe86a1f10c76c25ec333d0903583cf024aa54ffb544c7341393937988f908beb9470c952d1d124dc46ed4c3e0e55cd221c7672d711b3d22d8392980f9dfd9", 0x91}, {&(0x7f00000002c0)="2424561a6f83cf4e182db307ea0a426e96ef648bc3217e79718626a6fe08cb01a62665a9759e42c94e4d8bb00f2cefb053c6c05dd2b7d7096cb27e9289b4e6ba49389045860e92419a350c2964de224ebe1e13be9a0dbe1e4a42122e2994d8abe944e586b7f3380b1cb833e772e48ea467259d097c154ce3245a94c63f2f250ee86974957ae53a132e6bb0fcca5421afaa1ddc9b83c8b0f8b2cc", 0x9a}], 0x3, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18, 0x801}, 0x20000001) 21:19:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$PPPIOCSMRRU(r2, 0x4004743b, &(0x7f0000000100)=0x1) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)={0x184, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x168, 0xc, 0x0, 0x1, [{0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3296b686}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x120f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x266a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb078}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x67bff4d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x658e48ca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x139f71a1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x14d05681}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x65b0}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2665}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a8cbb8a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb2fb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x420a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3f132308}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2fdd}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x49408bd1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41757ebc}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1d797042}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7d88ad55}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x617c333f}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x38c3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c1f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa4d8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x247eb41c}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe0ac}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16876b33}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x75ae}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b68d1bb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x568544ca}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fa4b61e}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x26267285}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb8c9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x702e4b8d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x53de}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1df}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30b480ce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1f1219e5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe084}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x710ae747}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x184}}, 0x4004) sendfile(r0, r1, 0x0, 0x102002700) 21:19:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf92a1a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 21:19:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:39 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000340)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x1, r3}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x90, r5, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x3c, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_TYPE={0x8, 0x7, 0x2}, @NL80211_KEY_IDX={0x5, 0x2, 0x1}, @NL80211_KEY_DEFAULT_TYPES={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8, 0x7, 0x1}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "d720cf65d7f616ed3a34751963"}]}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8800}, 0x8040) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x8e, 0x0) 21:19:40 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) pwrite64(r0, &(0x7f0000000040)='2', 0x1, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x7fffffff, 0x882200}) 21:19:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:40 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:42 executing program 5: getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000001500)) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r1) sched_rr_get_interval(r0, &(0x7f0000000040)) fcntl$lock(r1, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r0}) tkill(r0, 0x1000000000015) 21:19:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x9) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xf}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x10, 0x2, [@TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @dev}]}}]}, 0x40}}, 0x0) sendto$packet(r1, &(0x7f0000000000)="c06994778a6712af009018023e101985d1654d6d2e619e808e955634413977a60378830b5dc7fe3f7310ce9abb7c704bc4cfc58a6c282e3a78a26fe68c91355d71cb2bdc6949e745f978e66cf4c4964325f5736fc66e56d36d59d55613cc61749c6140993250d66cb6415b72ff42ded0a34a0c5b49ceb6e9b134e3ed98ad68cc48e06381bfa97096aea3601a17f91bff1c56e73a89a98c4a17bf62bdeacdcf21085e8f06665181e9de9aab66011023feea313240d119427fdb9f6e9255abc4a234012349", 0xc4, 0x80, &(0x7f0000000100)={0x11, 0xff, r7, 0x1, 0x5, 0x6, @random="bd92cd8a9577"}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 21:19:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWRULE={0x3c, 0x6, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2001}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x801, 0x0, 0x0, {0xc}}, @NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0xa}}], {0x14}}, 0x8c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 21:19:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0xaa1}}}}}}]}, 0x48}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r2, 0xc46dfc707e1df77d}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b00095c5", @ANYRES16=r3, @ANYBLOB="000327bd7000fbdbdf2501000000600008802c00078008000500a708896e08000600c900000008000500577b3b02080006002900000008000500c77cc4552c00078008000600f7000000080006001b00000008000500699c4b26080006003600000008000500d233477a04000780340004800500030002000000050003000200000005000300000000000500030007000000050003000500000005000300020000000800010001000000"], 0xb0}}, 0x488d1) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x13c, r3, 0x20, 0x70bd25, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x44, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x17}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b24998b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x18d5c461}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1256e44}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x47e7cc07}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x40a20d56}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xb8, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bfe01c2}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x8c26a19}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d4b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x807e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7fff}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x90d5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2f6d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa8a3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c35}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x176f28bc}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xebe3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x703f8f00}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb289}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13187679}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8470}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe31e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3cce036e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b5e7150}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe4de}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4da8ac5a}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x13c}, 0x1, 0x0, 0x0, 0x40}, 0x40) 21:19:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x2, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0xa, 0x1}]}}}]}, 0x3c}}, 0x0) 21:19:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)="f2a73ffd9ecffd9cece52f2af2b13cc09a613571d5bd75a89de158fc368d5362a3a522883dfe613b1dd2e410c689655d37fadc3e1849f006495f38a6f173bb99a8ee9e1d4262b1559fff7160b83628ae57658453ce965c18d273b8f12484b58a9523826fd3119fdf9b7bb954d7b9a1ebb582ab164293ad38628ea201c816a79f806fcc0286b49237f77c7a9571b29b0ed341f60367cd76d83ec47c7960b5fb543763b1", 0xa3}, {&(0x7f00000001c0)="0040c007c05280e818ff99c3f34656cbe902a65e58206924bf78c8db0b5c9e91a18d61ad7aecaf4678caf3fbbd1e4352c7fa357b930a1c9baffcc25f56e59c7df48d5b223e5b8b63394c61ec43cc9bff35fdad7b4705be2f10fa42b9fb3bdd1ff65c3f0d4fa6f9aa93c7e41fe8032b2bef5a71182f6d786b9311ec070803146d11d51783e4ece0a051fc39980821ae444e9188df1ebb4cda468190be376711577fd1d273fb1f3e05f56c770efb369ab181610cc7f9d392cf0b46eb989862ea42ee5638266fda2d52e2e1f1a40a06f7efac272580c91a611d0cfe70abc244abce294b6802e77a", 0xe6}, {&(0x7f00000002c0)="d9991a5031aa6e5c8d0363628d02f335480fdd2bfc046bcbb63df9b36e959dc77255802465236302fb68e4df89f753ec9771b45ee7f68963c059fdd56b3960ebc613df6bde929ce194c8912fc902cd08a7427b8e0bc1ee2c0691661d27830b6ede4b47354fb67dbeecf756be9a9862f57a8084f9b9dacb1b1660f980eaf3179ae0bb8529d46eab4c8c2b473bca1fe3221454de57b70d1bb1afc1ef0591cb7f03f3e1b0ce059dd102acec985d", 0xac}], 0x3, &(0x7f00000003c0)=[{0x78, 0x113, 0x8, "7a8799b940f03fc0f35b7aeebb131931c2b921d5e85aa9e814b70c9906974e6d463bf1ec84cf90a5a721096d1f5fea8b389122a66781b58586132c4704592bc9f90a918fa4c77a44f84deada8d9cd473aaa0a8d8eeab6755c7373893935cc3fb8c74c3"}], 0x78}}, {{&(0x7f0000000440)=@nfc_llcp={0x27, 0x1, 0x0, 0x4, 0x1, 0x3f, "a2191dcba17ba3c2c54ffbff9d81e0006c36e0e2f19224d4d8104327a07b9ddbdbe8397ff6d937c66bcb0ee07edd7e60a542fc817636b7bd7ef4b8a83f82b1", 0x3a}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)="b819ea0fb38f63bcc6e1c7650f38ae39a634ea1097ad161012fc9b0ad416e72b55f9212d7a7bc55337966b83915e5ece2bf3e8b8e2d588662603126df798e3dec28c57e851ea827aef96580db26f593e115f1b807c228d08fcbb38c4f6f2bf8675a8695717e17dadaf241edb3134010e1c7d0346", 0x74}, {&(0x7f0000000540)="1e8e35db8c52eab3a818c5dd69ea490b0230b4fc320c6da7e6a5bfe6dee418df64c26ed24414bdcfc2854856ebcf718d2546f51a3c81b7bdc398d0172ad42c18019fdee7e723e9681d403c9ad45098af4edb61776fa5ee2ac73676ef6b2dba998687118d60efb1d73b72d02993b1e6ebb814358462a4ed04647f7c761ba4f1b6256662a4d938b22663d442a0926f48d3449c5bc0d9e88427bf4923534afb79a34228a5746446a3013f687037b7193ef0929f1ebe8a36daa74d487c7c2d9b59c60d88864ce8427e56b48cc68c4bad5c560c5fe0ddde890df8dc5fac806e8332a607a3c304035a3e9ba17adc7ffea2", 0xee}, {&(0x7f0000000640)="60b4c85376a5b3ae8b0773e85b0bc22d7bb5c2efdddd209a6c71268c6d32612696fcf776c3b5653a42d106cda9aa3c667d1e6f0f4c3e3061087aa84188cc2c97705c746a9382030ab472cd257b7518ae2fb3157a260df04ee53e3899e05ab22c2de7e34012ede372aed0e061", 0x6c}, {&(0x7f00000006c0)="fc39b6ef13441898ca700f659bd38382d1be1ba5e923eb3d4cfe8d9554343e937fe90dc8e5e74216fb4f576ec14301868f155eda661bd62a489c8b853ad21162f1103dd7639badd322bfe6a5344b67b08425193899381fb3446609ecd593f4272a1195f7f551a2a5b52ec659fb8e409bc38efebd04a6c1720e5ccb483ead3d9acad6af65a0ab4a81b1f649bb33fee6ee", 0x90}, {&(0x7f0000000780)="29143b087842d564ed16abb8a18969fbbe9c695dd109a8ad34ee64205ef9c4e738544d3cab4c8e55290962f6988729a869ee0ea69427c79aba57b82b252bfcd62c217fa57c42c123fa246316d52853a8216b5d530879b31dc9e506f822c7d34d8f46ae281c0ccbe985f117", 0x6b}, {&(0x7f0000000800)="620974352ac596fb388c3acaaa5a97c1b035e9fc80ecff3e8a57ed49b3b2e7453f915fb9a6f3adc395557964c5c163d974044a499da405afcb678243ed5c0225", 0x40}, {&(0x7f0000000840)="fe5084f36b843660d6d282603e5287ad7d52c6750999af51d2eee4ed3896b27a274b105a2615909c9dbb7fad3b6095f89ce255072432a5e2feec4566012633d7f5b7cd2447", 0x45}], 0x7, &(0x7f0000000940)=[{0x38, 0x104, 0x0, "d20acad54994b6ada22816125dcf70b83d47e0b20c1c06559c4a41a72786f47711ab1985"}, {0xe8, 0x10f, 0x1ff, "a4f038121aa0d765b803f8680686f2fc0783f4d448083d895f32c8ef01d986601b47f61e40219db6da8235dc1bfc971110029380270624f0c8269d7d953c6d24cfc2887ef275f32378f50f3c598037eb9000d8cd3e59e475e7c014df2044353ab04d07b933987616e04a58a1b4fcf33baafe6136627af4d9de70928d8a7e70578df2ebed0300629da088300c513d58eb33f6a23c6498af6a637f99f5429af196ea90e618fe4a245671b5ac533b9b9e12895d59b4aae4d1db4ffe9749287adfdef951567ca16625ff73d57b5f009af3cbe115"}, {0x90, 0xa, 0x4, "7ddf1d5e274d304af6088f6c81aeea9ee2b0fa7cc75bd79f1cd7971dc7d9e0df20690fe3eebce53d15763c45b34d035b584d150082d9a8cda7323d7db87a3d8f7c072378cc1b331915158ed85d1c5b0b57cd555763eb309ab866f4e21aaa40b4156b454ec1eb84b6e98aa9cf1b50dda8fbd8eabb001eb7a6488e"}, {0x1010, 0xff, 0x3, "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"}, {0x20, 0x88, 0x7b, "1b28f21b015cf1b75b"}], 0x11e0}}], 0x2, 0x0) 21:19:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440)='/dev/cachefiles\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xffd7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x83, &(0x7f0000000000)={r10}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f00000004c0)={r10, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000700)={r10, 0x8d, "333de4993bae5a549a3d24eb3b00286b9698f6bda3c4bd4c2897f5b12cb2f9939b1a3fd90c17009451efc50ef3f7cf66872ab26225ffcd3452f58ed9427ad0e4dc9825c8ebcccda876967543045d062c3e4003b7264d74888f20521386616da2086c4277475dcbb3c89bb20a7328cbc0a322246e30f84c4398929f5ca645ecb4e6868d5614d7edda5847d1826e"}, &(0x7f0000000200)=0x95) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000480)={r10, 0x1}, 0x8) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000cb35524fb01a19e1f4ef65e0d666a80a20fc21fd25cbca02cbf3f2398f9441a25faeb6ff84914318946b4f427680f61a94dbc7d4acaa9d49ce22acf34b60c7a9f90712f6db467b92c27a75c991907501c266a8c27162b1f637467aab939f400600eb7b338c1e979e5d37c22e9c06b6bc29dc7752bb3f904440ff247979d610af336f6860579519e41d0c53c352b03f6ff11e58409e8bfc3f35f93e6d578abe7cff5e2186df99bd9e9b38804c2111c9dc05c700a9c510e22221546909c0fe8714005d79d1b85fee05644c1d266d65aac2900397b50f6bb8bc1f0dbc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r11, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x450, 0x2, [@TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_POLICE={0x444, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x3f, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x22, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x168, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37b8f844, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}]}]}}]}, 0x480}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0xffd7) r13 = gettid() sched_rr_get_interval(r13, &(0x7f0000001500)) r14 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r14) sched_rr_get_interval(r13, &(0x7f0000000040)) fcntl$lock(r14, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r13}) r15 = getpgid(r13) sched_setscheduler(r15, 0x0, &(0x7f0000000200)=0x6) r16 = socket$inet6_sctp(0xa, 0x5, 0x84) r17 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r17, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r16, 0x84, 0x83, &(0x7f0000000000)={r18}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r12, 0x84, 0x1, &(0x7f00000004c0)={r18, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$USBDEVFS_DISCARDURB(r12, 0x550b, &(0x7f0000000080)=0x7f) 21:19:43 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f00000000c0)=0x8000000035, 0x4) r2 = gettid() sched_rr_get_interval(r2, &(0x7f0000001500)) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{}, 0x15, 0xdd51, 0x4}, 0x18) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r3) sched_rr_get_interval(r2, &(0x7f0000000040)) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r4, 0x4008af21, &(0x7f0000000280)={0x1, r5}) write$uinput_user_dev(r4, &(0x7f0000000200)={'syz0\x00', {0x8, 0x5, 0x20, 0x8}, 0x2c, [0x72, 0xde, 0x6, 0x9, 0x8, 0x400, 0x3df, 0x5, 0x142, 0x8, 0xccf6, 0x2, 0x7, 0x55e, 0x57, 0x3, 0xffff, 0xfffffff8, 0x4, 0x800, 0x80000000, 0xc8, 0x8, 0x5, 0x7, 0x4, 0x2, 0x1, 0x3, 0x8, 0x2, 0x7ff, 0xf1, 0x7, 0x3, 0x0, 0x1000, 0x6bf18de8, 0x620e8fb3, 0x7fffffff, 0x3, 0x3, 0x100, 0xb76c, 0x3f, 0x6, 0x4, 0x1, 0x6, 0x4, 0xe833, 0xfffffffb, 0x5, 0x0, 0xffffffff, 0x401, 0x7b, 0x7840, 0x3, 0x33, 0x1, 0x0, 0x1, 0x6], [0x7, 0x6, 0x2, 0x400, 0x3, 0x80000000, 0x100, 0x6, 0x8000, 0x4, 0xeaa2, 0x5, 0x7d73, 0x81, 0x6, 0x0, 0x22cc, 0x3, 0xffffffff, 0x2149f60d, 0x3, 0xffffff47, 0x5, 0x6, 0x1ff, 0x8001, 0x1, 0x3596, 0x7, 0x4, 0x0, 0x1, 0x9, 0x3, 0x7f, 0x3, 0x8000, 0x5, 0x11dc0000, 0xcb77, 0x10001, 0x7, 0x3242, 0x8, 0x6, 0x0, 0x6, 0x93, 0x10000, 0xffffee32, 0x1, 0x401, 0x1, 0x7fff, 0x2d9, 0x1, 0x2, 0xffff0000, 0x6, 0x8, 0xa22c, 0x8, 0x5], [0xa0ef, 0x18, 0x3, 0x7, 0x7, 0x80, 0xfff, 0xfffffffd, 0x9, 0x8, 0x10001, 0x2, 0x3ff, 0x8000, 0x8001, 0x1000, 0x8, 0x1acf, 0x5, 0xffff, 0x1, 0x9, 0x7, 0x3, 0xffffffff, 0x3a21, 0x765, 0x5, 0x6, 0x0, 0x81, 0x7, 0xcd, 0x4, 0x42d696f7, 0x2, 0x1, 0x5, 0x7, 0x9, 0x0, 0x8d, 0x7, 0x7, 0xca, 0x1ff, 0x7, 0x10001, 0xffffff99, 0x4624, 0x8001, 0xffff, 0x9, 0xc9c6, 0x10001, 0x0, 0xfffffffb, 0x1, 0x8, 0x3, 0x5, 0x6, 0x3, 0x7fff], [0x5, 0x6, 0x3f, 0xff, 0x5, 0x80000001, 0x80000000, 0x8, 0x800, 0x5, 0x2, 0x40, 0x2, 0x0, 0x1ff, 0x6, 0xffff, 0x5, 0xfffffeff, 0x0, 0x1d7e, 0x7, 0xdd81, 0xdab, 0x4, 0x2, 0x3, 0x20, 0x1, 0x5, 0x80000001, 0x8, 0xffff, 0x6, 0x9, 0x4, 0x8, 0xa3, 0xdd4, 0x3, 0x200, 0x0, 0x8, 0x3ff, 0x100, 0xffffffff, 0x401, 0x3, 0x8, 0x5, 0x6, 0x63d, 0x7, 0x7, 0x0, 0x0, 0x9b1, 0x9, 0x6, 0xc7, 0x7fff, 0x1ff, 0x8, 0x6]}, 0x45c) fcntl$lock(r3, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r2}) r6 = syz_open_procfs(r2, &(0x7f0000000000)='net/raw6\x00') ioctl$VIDIOC_G_EDID(r6, 0xc0285628, &(0x7f0000000100)={0x0, 0x2, 0x3, [], &(0x7f0000000040)=0x7}) pkey_alloc(0x0, 0x2) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e27, @multicast2}, 0x10) 21:19:43 executing program 5: r0 = getpid() ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000280)="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") timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:19:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000f0020000200100002001000000000000000000000000000020020000200200002002000020020000200200000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d80020010000000000000000000000000000000000000000000000003000616800000000000000000000000000000000000000000000000000000000000000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000010000000000000000000000736e6d705f74726170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d800000100000000000000000000000000000000000000000000000030007372680000000000000000000000000000000000000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x350) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r5, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) 21:19:43 executing program 3: mkdir(&(0x7f00000012c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{0x0}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00000001c0)) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup(r1) sendmsg$netlink(r2, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000174cb0a05c5390a4000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000010000000000000000100000001000000"], 0x30}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000080)={0x7f}, 0x1) 21:19:43 executing program 2: perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x83, &(0x7f0000000000), &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={r4, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000b40)=0x14) sendmsg$xdp(r0, &(0x7f0000000a00)={&(0x7f0000000380)={0x2c, 0x4, 0x0, 0xc}, 0x10, &(0x7f0000000600)=[{&(0x7f00000003c0)="e6732891e44101197298c2bd9257987996c43fe403acfe479b490f6f7477bb26f456175d472965b22799b77d60a403a3396f6050672811361fbf88da2edd343b86d9f5282a6be83e688e5e725150fe2bd2f0449b", 0x54}, {&(0x7f0000000440)="681ef2cd025e7a39419b1580e17886115c5a34c6c32e5eba2215549c9b20fee685cb4071233085632b4177bd176207f577a6487e642ac0da620f212814c8eacf5b5c24ad583eeb48509f97d25bb315da728bcadd6db88eb110adb203e1b10b6d8790ec45eb6c23314c596e", 0x6b}, {&(0x7f0000000540)="c437fc58d35fceeda1bde43ac62bf1c00e55e04c77de234bbefe6ffdcd9e126fdb56640835164b13", 0x28}, {&(0x7f0000000580)="baa621f7a68bd4d2de22c80e200de0d9fa4b14bb94fd60fdde815767aa0afb482350e1154cc96dc4a195575063a3d42661f509eed7552d888186ea046075f09829a35ad30aae54d13c46d2204acef03392", 0x51}], 0x4, 0x0, 0x0, 0x10}, 0x2000c084) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000340)={0x0, 0x2, 0x4, [], &(0x7f0000000300)=0x7f}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x80000001, 0x5fc986488a019353) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB="a8a9af88913c09b244766b70b48ec6cf6d0ff7480fd7849fde7711b4f0f320cdd13be36d36efe5ee89e401fc80a93f0e50afd7763e503050acab0aff3c5da7d2aebd0281e8a64b6b1e220b020e0f899af5eebb55ddcf00000000e897e6b3d7f78279"], 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) sendmsg$NFT_MSG_GETTABLE(r6, &(0x7f0000000b00)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x34, 0x1, 0xa, 0x5, 0x0, 0x0, {0xc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x200040c4}, 0x20004000) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/autofs\x00', 0x16d502, 0x0) sendmsg$NFT_MSG_GETGEN(r7, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x40080) sendmsg$IPSET_CMD_TYPE(r5, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000000d0601040000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x404c815}, 0x4001) r8 = socket$rxrpc(0x21, 0x2, 0x2) ioctl(r8, 0x7fff, &(0x7f0000000d00)="01b573ce5a1999a2433937df4ebebe3c9b48f811e02080416308a67e95c8f05bd636c4adf78145814228aee4e58aca06c083bebe142d4d4a8bd222a21a8c541eb1f8fb5fcc08b522519f676358b591658baf2125a42dcd861ffac4c768898ec3a4cc69b1e87fdfdec9cd065959823fac77175c98c85206") r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x109000, 0x0) write$P9_RCLUNK(r9, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r11 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r10, 0x4008af21, &(0x7f0000000280)={0x1, r11}) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000c00)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r10, &(0x7f0000000cc0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x1c, r12, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004040}, 0x4000000) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffd7d}, 0x8, 0x0, 0x0, 0x800}, 0x0) [ 1565.763736][T13137] xt_NFQUEUE: number of total queues is 0 [ 1565.849931][T13142] xt_NFQUEUE: number of total queues is 0 21:19:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1565.980492][T13144] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1565.990388][T13144] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1566.000686][T13144] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1566.010838][T13144] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:19:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) write$binfmt_aout(r0, &(0x7f0000000140)={{0xcc, 0x21, 0x9, 0x17a, 0x1f8, 0x97, 0xf8, 0x6}, "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"}, 0x1020) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x80401, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f0000000000)={r5}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000004c0)={r5, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000000)=0x7) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000080)=0xfffff800) close(r1) 21:19:44 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000180)={[0x4, 0x3000, 0x1, 0x4000], 0x1, 0x8, 0xc3b}) 21:19:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1566.520615][T13241] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1566.582678][T13241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1566.593327][T13241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1566.621515][T13241] device bridge_slave_0 left promiscuous mode [ 1566.630985][T13241] bridge0: port 1(bridge_slave_0) entered disabled state 21:19:44 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={&(0x7f0000000280)="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", &(0x7f0000000040)="ca161852a9e74596c8af28184da16e6fcc4604366688d513bbcdb058abd9af02960f110ebb443386d2ec30dfb113a8b1452a2d02c91f77c6865198d59e9817b38f5273ca8d6cd96b0cc14332f0acd77d3939016555f9232549dbfd5b838c16088405d2979d175d2909ede15805869324b6c7de0efd461318ac7e9bb3f0bf75b783e45f0f5957815db0a0fadc73d6d5d27209e19f9136084ffb4f5af20e285a9a9457aa83a956d95ea979b1a9dad6f047691b7b158c55888897229895"}}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:19:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1566.784156][T13241] device bridge_slave_1 left promiscuous mode [ 1566.796998][T13241] bridge0: port 2(bridge_slave_1) entered disabled state 21:19:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cbc-des3_ede-asm)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = shmget(0x3, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r4, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r4, 0x10e, 0x2, &(0x7f0000000000)=0x1d, 0x4) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000200)=""/235) sendmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="57b5dd74baa62b1c1d1a9312930f34bd3b69bdc20d8840950107b37e1f8a0757", 0x20}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="280000000000000000000000000000005e4a7f9808bff33c452ca029a0309d9e9f00000000800000"], 0x28}}], 0x2, 0x0) 21:19:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1567.060594][T13241] bond0: (slave bond_slave_0): Releasing backup interface [ 1567.200277][T13288] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1567.209980][T13288] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1567.219728][T13288] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1567.229454][T13288] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:19:45 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x10c0d046eff8c261, @sdr={0x78750212, 0x7fff}}) semget$private(0x0, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='wchan\x00') pread64(r1, &(0x7f0000001680)=""/4096, 0x1000, 0x0) r2 = semget$private(0x0, 0x1, 0x0) semctl$GETALL(r2, 0x0, 0xd, 0xfffffffffffffffd) semctl$IPC_INFO(r2, 0x1, 0x3, &(0x7f0000001440)=""/4096) pipe2(0x0, 0x80000) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000340)='status\x00') r5 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r5, 0x4058534c, &(0x7f0000000100)={0x83, 0x1, 0x4, 0x0, 0x2, 0x4}) dup2(r4, r5) ioctl$EVIOCGBITSND(r4, 0x80404532, &(0x7f0000000380)=""/248) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r6 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r6, 0x40405514, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x40405515, &(0x7f0000001000)) r7 = fcntl$getown(r6, 0x9) r8 = syz_open_procfs(r7, &(0x7f0000000480)='auxv\x00') pread64(r8, &(0x7f0000001680)=""/4096, 0x1000, 0x48) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') pread64(r9, 0x0, 0x0, 0x48) ioctl$DRM_IOCTL_GEM_CLOSE(r8, 0x40086409, &(0x7f0000002780)) r10 = semget(0x1, 0x0, 0x125) semctl$GETZCNT(r10, 0x0, 0xf, 0x0) socket$netlink(0x10, 0x3, 0xf) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="e1090014082b0d7fc8eba081fbd0c7c9de", @ANYRES16, @ANYBLOB="48ba85ffffff000000"], 0x14}}, 0x0) unshare(0x40000000) 21:19:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1567.562282][T13241] bond0: (slave bond_slave_1): Releasing backup interface [ 1567.647979][T13297] IPVS: ftp: loaded support on port[0] = 21 21:19:45 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:46 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x1, r2}) recvmsg$can_bcm(r1, &(0x7f0000000200)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000300)=""/69, 0x45}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/196, 0xc4}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x4, &(0x7f0000002480)=""/4096, 0x1000}, 0x20) prctl$PR_SET_SECUREBITS(0x1c, 0x26) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xffff, 0x5, 0x4, 0x1000, 0x1, {}, {0x5, 0x0, 0x8, 0x1, 0x8, 0xa4, "3c7b408c"}, 0x1, 0x1, @planes=&(0x7f0000000040)={0xe56, 0x4, @mem_offset=0x1ff, 0x1}, 0xfffffffc, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e24, @loopback}], 0x20) 21:19:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1567.970877][T13313] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1567.980497][T13313] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1568.164219][T13241] team0: Port device team_slave_0 removed [ 1568.443459][T13241] team0: Port device team_slave_1 removed [ 1568.451828][T13241] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1568.460000][T13241] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1568.551832][T13241] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1568.560127][T13241] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1568.639776][T13267] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1568.658880][T13267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1568.668842][T13267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:19:46 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:46 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:46 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0285628, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xf, 0xffffffffffffffff, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) unshare(0x60020000) 21:19:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$usbfs(0xffffffffffffffff, &(0x7f0000000040)=""/145, 0x91) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60020000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffd7) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x83, &(0x7f0000000000)={r5}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000004c0)={r5, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$BLKRRPART(r2, 0x125f, 0x0) 21:19:47 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_create(0x1, &(0x7f0000000140)={0x0, 0x23, 0x4, @thr={&(0x7f0000000040)="107c0ac65e9fd3c9585b304329f73eae2000fcc4d10885c93e0cba5f268a718f2451694f4908ac25b22ba6c409ba8db45d621c153198f8a4eb836be0d9b63fcefba0410c9d911f26e81e65dc5fb6684785b467e9467fc721d3a22fd22b3628127e6254ac75ddf9f3de25b4737b5455503bb7dde08520de4e246de547a8abbff5c7862d8aae83d9c92b346d7c6f3abd70b9190b9ca8", &(0x7f0000000280)="dee1ed792a0807cdecd3234d733b11c4457974f21fcc2d0890fedf72417601d86905d13226487e8eb498e1b7fe29201446a587b875793ebf30999b21fde215ba6fbbdbe16ef261f7f2e404565c8d64d22eda09b595bf54e2c07372cabc6289dfee337ac5b193811bfac4b519d71da4d15f7bcc4c573dd8e81d3fa6ce4c9039c79ba6a7b5b184aa83f8b0d840a863c187002cf67fd513b3b81d42eb0b6db6348f0dc01b36bead26705b1c02a4"}}, &(0x7f0000000180)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000137c080002400000000008000240"], 0xf8}}, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000008060102000000000000000000000002090002007379fa31000000000900020073797a30000000000900020073797a3100000000"], 0x38}, 0x1, 0x0, 0x0, 0x4048001}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) keyctl$set_reqkey_keyring(0xe, 0x3) [ 1569.049921][T13432] IPVS: ftp: loaded support on port[0] = 21 [ 1569.105959][T13441] IPVS: ftp: loaded support on port[0] = 21 21:19:47 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1569.428789][T13446] IPVS: ftp: loaded support on port[0] = 21 [ 1569.758341][T11828] tipc: TX() has been purged, node left! 21:19:48 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:48 executing program 2: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_create(0x1, &(0x7f0000000140)={0x0, 0x23, 0x4, @thr={&(0x7f0000000040)="107c0ac65e9fd3c9585b304329f73eae2000fcc4d10885c93e0cba5f268a718f2451694f4908ac25b22ba6c409ba8db45d621c153198f8a4eb836be0d9b63fcefba0410c9d911f26e81e65dc5fb6684785b467e9467fc721d3a22fd22b3628127e6254ac75ddf9f3de25b4737b5455503bb7dde08520de4e246de547a8abbff5c7862d8aae83d9c92b346d7c6f3abd70b9190b9ca8", &(0x7f0000000280)="dee1ed792a0807cdecd3234d733b11c4457974f21fcc2d0890fedf72417601d86905d13226487e8eb498e1b7fe29201446a587b875793ebf30999b21fde215ba6fbbdbe16ef261f7f2e404565c8d64d22eda09b595bf54e2c07372cabc6289dfee337ac5b193811bfac4b519d71da4d15f7bcc4c573dd8e81d3fa6ce4c9039c79ba6a7b5b184aa83f8b0d840a863c187002cf67fd513b3b81d42eb0b6db6348f0dc01b36bead26705b1c02a4"}}, &(0x7f0000000180)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000137c080002400000000008000240"], 0xf8}}, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000008060102000000000000000000000002090002007379fa31000000000900020073797a30000000000900020073797a3100000000"], 0x38}, 0x1, 0x0, 0x0, 0x4048001}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) keyctl$set_reqkey_keyring(0xe, 0x3) 21:19:48 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:48 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x26, &(0x7f0000000340)=0x2200000, 0x4) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x40}, 0xe) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x6, 0x1000, 0x4, r6}, &(0x7f0000000200)=0x10) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f0000001280)) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) timerfd_create(0x1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9d"], 0x58) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_config_ext={0x5, 0x4}, 0x10880, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 21:19:48 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000007c080002400000000008000240"], 0xf8}}, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=r0) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 21:19:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001580)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={r6, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r7, 0x800, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001640)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000001780)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001740)={&(0x7f0000001680)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="02002cbd7000ffdbdf2502000000140002000000000000000000000000000000000108000500ac1414bb140006006970766c616e3000000000000000000005000100010000002600070073797374656d5f753a6f626a6563745f723a6d6f756e745f657865635f743a733000000008000400ac14142508000500e0000002"], 0x84}, 0x1, 0x0, 0x0, 0x900}, 0x2400c889) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r8, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @local}]}, 0x1c}}, 0x8017bccd88904684) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) [ 1570.890818][ C1] sd 0:0:1:0: [sg0] tag#5434 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1570.902251][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB: Test Unit Ready [ 1570.908896][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1570.918891][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1570.928789][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1570.938827][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1570.948764][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1570.958873][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1570.968755][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1570.978690][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1570.988656][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1570.998534][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.008449][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.018438][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.028337][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:19:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1571.038257][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.048145][ C1] sd 0:0:1:0: [sg0] tag#5434 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.207254][ C1] sd 0:0:1:0: [sg0] tag#5435 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 1571.218133][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB: Test Unit Ready [ 1571.224930][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.234825][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.244822][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.254745][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.264635][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.274519][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.284566][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.294598][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.304487][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.314462][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.324335][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.334293][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.344228][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21:19:49 executing program 2: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_create(0x1, &(0x7f0000000140)={0x0, 0x23, 0x4, @thr={&(0x7f0000000040)="107c0ac65e9fd3c9585b304329f73eae2000fcc4d10885c93e0cba5f268a718f2451694f4908ac25b22ba6c409ba8db45d621c153198f8a4eb836be0d9b63fcefba0410c9d911f26e81e65dc5fb6684785b467e9467fc721d3a22fd22b3628127e6254ac75ddf9f3de25b4737b5455503bb7dde08520de4e246de547a8abbff5c7862d8aae83d9c92b346d7c6f3abd70b9190b9ca8", &(0x7f0000000280)="dee1ed792a0807cdecd3234d733b11c4457974f21fcc2d0890fedf72417601d86905d13226487e8eb498e1b7fe29201446a587b875793ebf30999b21fde215ba6fbbdbe16ef261f7f2e404565c8d64d22eda09b595bf54e2c07372cabc6289dfee337ac5b193811bfac4b519d71da4d15f7bcc4c573dd8e81d3fa6ce4c9039c79ba6a7b5b184aa83f8b0d840a863c187002cf67fd513b3b81d42eb0b6db6348f0dc01b36bead26705b1c02a4"}}, &(0x7f0000000180)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000137c080002400000000008000240"], 0xf8}}, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000008060102000000000000000000000002090002007379fa31000000000900020073797a30000000000900020073797a3100000000"], 0x38}, 0x1, 0x0, 0x0, 0x4048001}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) keyctl$set_reqkey_keyring(0xe, 0x3) [ 1571.354161][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.364066][ C1] sd 0:0:1:0: [sg0] tag#5435 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 [ 1571.466124][T13479] __nla_validate_parse: 10 callbacks suppressed [ 1571.466156][T13479] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1571.482035][T13479] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1571.491664][T13479] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1571.501260][T13479] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 21:19:49 executing program 3: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) 21:19:49 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:49 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1571.819337][T11828] tipc: TX() has been purged, node left! 21:19:50 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000001500)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r2) sched_rr_get_interval(r1, &(0x7f0000000040)) fcntl$lock(r2, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r1}) ptrace$cont(0x1f, r1, 0x40, 0x6) 21:19:50 executing program 2: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) timer_create(0x1, &(0x7f0000000140)={0x0, 0x23, 0x4, @thr={&(0x7f0000000040)="107c0ac65e9fd3c9585b304329f73eae2000fcc4d10885c93e0cba5f268a718f2451694f4908ac25b22ba6c409ba8db45d621c153198f8a4eb836be0d9b63fcefba0410c9d911f26e81e65dc5fb6684785b467e9467fc721d3a22fd22b3628127e6254ac75ddf9f3de25b4737b5455503bb7dde08520de4e246de547a8abbff5c7862d8aae83d9c92b346d7c6f3abd70b9190b9ca8", &(0x7f0000000280)="dee1ed792a0807cdecd3234d733b11c4457974f21fcc2d0890fedf72417601d86905d13226487e8eb498e1b7fe29201446a587b875793ebf30999b21fde215ba6fbbdbe16ef261f7f2e404565c8d64d22eda09b595bf54e2c07372cabc6289dfee337ac5b193811bfac4b519d71da4d15f7bcc4c573dd8e81d3fa6ce4c9039c79ba6a7b5b184aa83f8b0d840a863c187002cf67fd513b3b81d42eb0b6db6348f0dc01b36bead26705b1c02a4"}}, &(0x7f0000000180)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="f80000000201050000000000000000000a00000008000c400000000008000c40000000007c0002800c000280050001001100000006000340000000000c00028005000100000000002c00018014000300fe80000000000000000000d1e4d13600000000aa14000400fe80000000000000000000000000003b2c00018014000300fe8000000000000000000000000000bb14000400fe8000000000000000000000000000aa08000c4000000000500004804c000380080003400000000005000100030000000500010000000000050001000000000008000340000000c70800024000000000080002400000137c080002400000000008000240"], 0xf8}}, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000008060102000000000000000000000002090002007379fa31000000000900020073797a30000000000900020073797a3100000000"], 0x38}, 0x1, 0x0, 0x0, 0x4048001}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) keyctl$set_reqkey_keyring(0xe, 0x3) [ 1571.973725][T11828] tipc: TX() has been purged, node left! 21:19:50 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:50 executing program 3: mknod$loop(&(0x7f0000000100)='./file0\x00', 0xc000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000280)={0x1, r3}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r3, 0x4161, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$unix(0x1, 0x5, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r5, 0x4008af21, &(0x7f0000000280)={0x1, r6}) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvram\x00', 0xc480, 0x0) bind$unix(r7, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) listen(r4, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) connect(r8, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000400)=[@in={0x2, 0x4e24, @local}], 0x10) sendmsg$unix(r8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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", @ANYRES64=r4], 0x18}, 0x0) close(r4) r9 = socket$unix(0x1, 0x1, 0x0) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f00000003c0)=&(0x7f00000001c0)) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000180)="5f8dda5a64", 0x5) r10 = getgid() setgid(r10) connect$unix(r9, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r13 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r11, 0x4008af21, &(0x7f0000000280)={0x1, r13}) r14 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) read$FUSE(r14, 0x0, 0x0) ioctl$PPPIOCSMRRU(r14, 0x4004743b, &(0x7f0000000100)=0x1) ioctl$SG_SET_DEBUG(r12, 0x227e, &(0x7f0000000140)=0xb254) fanotify_mark(r11, 0x9b, 0xb, r14, &(0x7f0000000000)='./file1\x00') 21:19:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) pwrite64(r2, &(0x7f0000000040)='2', 0x1, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x83, &(0x7f0000000000)={r6}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={r6, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$PPPIOCSMRU(r3, 0x40047452, &(0x7f00000000c0)=0x7) 21:19:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:19:51 executing program 3: r0 = socket$inet6(0xa, 0x4, 0x1) openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x200000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f00000005c0)=0x8, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x83, &(0x7f0000000000)={r3}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) dup2(r2, r4) socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="100000000000000100"/20], 0x14}, 0x0) 21:19:51 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r2, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x68, r3, 0x400, 0x70bd25, 0x25dfdbff, {{}, {}, {0x4c, 0x18, {0x2, @link='broadcast-link\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40002) tkill(r0, 0x1000000000015) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r4, 0xae03, 0x100) 21:19:51 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r3, r1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xffd7) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x83, &(0x7f0000000000)={r7}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000004c0)={r7, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$DRM_IOCTL_GET_CLIENT(r4, 0xc0286405, &(0x7f0000000100)={0x3105, 0x6, {}, {0xffffffffffffffff}, 0x1df}) r9 = getuid() setresuid(r3, r8, r9) r10 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000000280)=""/133, 0x85}], 0x2}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000880)=""/48, 0x30}, {&(0x7f0000000a40)=""/65, 0x41}], 0x2}}], 0x2, 0x0, 0x0) sendto(r10, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000b80)=@ethernet={0x0, @local}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000340)={0x1c}, 0x1c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000008c0)=""/202, 0xca}, {&(0x7f0000000e40)=""/178, 0xb2}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r10, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 1573.460523][T13866] sctp: [Deprecated]: syz-executor.3 (pid 13866) Use of int in max_burst socket option. [ 1573.460523][T13866] Use struct sctp_assoc_value instead 21:19:51 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:19:51 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1573.973901][T13866] sctp: [Deprecated]: syz-executor.3 (pid 13866) Use of int in max_burst socket option. [ 1573.973901][T13866] Use struct sctp_assoc_value instead 21:19:52 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x140, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 21:19:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:19:52 executing program 3: r0 = socket(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x9, 0x1, 0x4, 0x4000000, 0x8001, {r1, r2/1000+30000}, {0x5, 0x2, 0xf7, 0x7, 0x7, 0x3, "11654d4b"}, 0xfffffc00, 0x2, @planes=&(0x7f0000000040)={0xffffffff, 0x7, @fd, 0xfffffffd}, 0x8, 0x0, r3}) accept4$alg(r4, 0x0, 0x0, 0x80800) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006a001100000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="0400040033303eb428b5dd79696c47fbfd97a9925d5a3ba305bf3a4988325cf43f3f9ec91204fb7b7d8664fb99a11633e6d0a016d49d78fde755cf70b509cb532314d21503dc5eaa84c0638fb3a76a3a048c4930791da5623dbc28be4de04bd98c3b141292d5c712225e6f7f7a89b1d1f5e2aae583860f987c184b9209e25c78fab7cdea9b456f4d361c066cdea3b2d4d1cea76b9aef2ce220efdf5c5ad56f42b0c46383b94e37c8750bc16ccab44642d242188e6186fdbcc2e67fdc16e97c845391ff2a46d81771d8e906844cc98f713c9669fb7f62bb58e7ba16456d8106bb6656ec880e090309703e52e02b56ea13f1819cc3ffc0de4c890233182292cad9475d9fa6686f8ec24b6d8c2bfad9bfc77d2ee52f36d3db"], 0x1c}], 0x1}, 0x0) 21:19:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:52 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) msgget(0x0, 0x420) 21:19:52 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000100)) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r4, &(0x7f0000000000)="0600000000000000c9b90003070000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) keyctl$negate(0x11, r1, 0x80000001, r1) socket$inet6_sctp(0xa, 0x1, 0x84) 21:19:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1574.856422][T14120] dlm: no locking on control device 21:19:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x6, 0x6, 0x4, 0x20000000, 0x3, {0x77359400}, {0x1, 0x2, 0x9, 0x8, 0x3f, 0xf1, "1c6be6ca"}, 0x6, 0x4, @fd, 0x3, 0x0, r0}) mkdirat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x1ff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x800, 0x10000) r2 = dup2(r0, r0) r3 = epoll_create(0x9) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r4, &(0x7f00000000c0)={0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f00000001c0)=ANY=[@ANYBLOB="47fc453fbc4affffffffffff86dd60e2c38b00448800fe880100000000000000000000000001ff0200000000000000000000000000013420880b0000000000000800000086dd080088be00000000100000000100000000000000080022eb000000002000000000000008006558000000000000000000000000007b1d54b88f1584832001db3d26ab0f6a7db7542630fbd9dec82eeb34b45d090ecaadd248e695cd44c4a6ae32892cce09433a41ea52675830d3e061398230288453c0c2726d2ed5fa8c84e3894efce1726e7988400102408e9ddbd760f397947242d8265c12486776c1a853"], 0x0) [ 1574.941691][T14122] dlm: no locking on control device 21:19:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x8}}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x75, &(0x7f0000000400)={r1, 0x4, 0x20, 0x4000000, 0xffffffffffffffff}, &(0x7f0000000000)=0x18) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x7d, &(0x7f00000001c0)={r2}, 0x8) 21:19:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:53 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000009c0)=""/144, 0x90}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000c80)=""/235, 0xeb}, {&(0x7f0000000300)=""/76, 0x4c}, {&(0x7f00000008c0)=""/190, 0xbe}], 0x3}}], 0x2, 0x0, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB="ec0000000825feafc9a918e4fb7e57c1382f8a5021", @ANYRES16=0x0, @ANYBLOB="00000000000000000000100000009800028004000400080002000000000008000100000000002400038008000200000000000800020000000000080022353407e7768e01000000000008000100000000000800020000006a9eff8ced1f62db01000000000008000200000000000800020000080000080002000000000008000100000000000800010000000882000008000200000000000800020000000000080002000000000008fe8e3028fc0faac9a6dc"], 0xac}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 21:19:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:53 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="02000000280000001e00e50c9e76dd979b030000080000050000450400"/47]) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)={0x5, 0x0, [{0x8b2, 0x3, 0x0, 0x0, @sint={0x2, 0xcf}}, {0x3f, 0x4, 0x0, 0x0, @sint={0x1, 0xe5}}, {0x19, 0xd, 0x0, 0x0, @adapter={0xff, 0x7, 0x3, 0x8, 0x1}}, {0x8, 0x2, 0x0, 0x0, @sint={0x10}}, {0x81, 0x4, 0x0, 0x0, @sint={0xcf1, 0x9}}]}) 21:19:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x71) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x200000, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 21:19:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/nf_conntrack\x00') openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x40000, 0x0) socket$caif_stream(0x25, 0x1, 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x40096101, &(0x7f0000000000)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r0, 0x0, 0x400200000000c) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r4, 0xc0305615, &(0x7f0000000200)) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x20000, 0x0) io_cancel(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x6, 0x4837, r4, &(0x7f0000000200)="644db797ebf0756b2a8ab6de309fa2eb6a8a1a1ae4f1310dc7a7c5e443576b274397fa4fde027b8ded4b289063f89d27de51f3ac928d53d4145e077ce07e8c4d283d81e03a2a73c27e069a4ddce15465cdafc71ac7062e97381baeb51de82d3df2a5e80d9aef4d1a5e970c50f99eb8fb05ec00cb56c0c4178b0cfba12fb1049a7698ebe0f8404e0a2f9f85b96c684c55406d13d6333208b9c23462", 0x9b, 0x101, 0x0, 0x0, r5}, &(0x7f0000000340)) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f0000000380)) r6 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xffd7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x83, &(0x7f0000000000)={r10}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f00000004c0)={r10, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$RTC_AIE_ON(r7, 0x7001) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r12 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000000c0)={0x1c, r11, 0x20f, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r13}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)={0xd0, r11, 0x200, 0x0, 0x25dfdbf9, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x44, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7f}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x2303}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x7}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xe7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xe466}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_REG_RULES={0x4c, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x90b}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xffffff71}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1f}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xdce}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}]}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7f}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x4000, 0x0) syz_open_procfs(0x0, 0x0) unshare(0x40000600) [ 1575.632864][T14155] input: syz1 as /devices/virtual/input/input20 21:19:53 executing program 5: r0 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r1 = gettid() sched_rr_get_interval(r1, &(0x7f0000001500)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fchdir(r2) sched_rr_get_interval(r1, &(0x7f0000000040)) fcntl$lock(r2, 0x26, &(0x7f0000001580)={0x1, 0x0, 0x70, 0x3, r1}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x2, @thr={&(0x7f0000000280)="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", &(0x7f0000001280)="e4aa0af1880b9f25cca02f8dcc4cb259b6ff8a510b2171d80b65cefaac9d8a376de3907985df488047e66caa71bb2bac4dbffc039fe3ced0e25db146de8d74bf4716ec60315ac85e8ebe6506926b2024edd1ced5637e0c314fd8c26c3bb7ad9cd90413160b4b01220269ed24e7e3f3f133dc781cd4b5bc18356b4c02bc0fa41d6aa6f63a23bbc9f18b969d27"}}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 1575.790327][T14165] input: syz1 as /devices/virtual/input/input21 [ 1575.976963][T14169] QAT: Device 0 not found 21:19:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80084504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "9bc21a9b6829afbbb844576db378db836cf621debc6adf7f6f2871719f2c9acf"}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000180)={{0x1, 0x0, @reserved="8b61a2e50fa6e8c982f444cceda79a5566b2e9417b285aa32f273ca928afc053"}, 0xb2, [], "8b76a8f8a4b186185f9d29a83a1c3b708a8195eca5fc9d4489503e1fa2e6b9dfff90a90a4587822764d26cc84dde0f8a692c01ec06f456a991bf824a8f9639f7337d143ae0e925b97e4a4486f492af95844b84093d526c7c5a5a481347452bc0327d07d538dbac24920d2b54419ef0fd42d1f39b4529bc714376bb85ada7512f2993ac9185865666c9f1f4bbca8c4f45bb59f5f7d79ea03d1ecb728873018de556b73bb6abc67daa8fe457135b8627654742"}) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) close(r1) [ 1576.049612][T14172] QAT: Invalid ioctl 21:19:54 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1576.307423][T14177] IPVS: ftp: loaded support on port[0] = 21 21:19:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x88401, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000080)) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:19:54 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:54 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x260) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2000000012000102000000000a77038f800000000200000001000000b6eabf790bd0f28f4652f767e86afee4adb8ccc7f78d26959348855c936e538d99578ec22162e192443b7dad1b92a8b3e8d4263c1ddaeddea29632ac1a9a5cddf8fd278139ab6f444c3125da581afc0d2ba1bb2372177856244869a2d24f208cd7d6fa815f867d49b6dba938a04f3e42880d25f2f7790366ad6fc9964c15e872c43c4ce1ca2f0fe6d13d7830887816d9b8c8924364c588ecbe8db762d97f5f3810a6841a95a4c1c7259f81"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 21:19:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'nat\x00'}, &(0x7f0000000100)=0x78) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x83, &(0x7f0000000000)={r4}, &(0x7f00000000c0)=0x1c9) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0xfffffffe, {{}, {}, {0x8, 0x2, 0x2}}}, 0x24}}, 0x28048001) r6 = socket(0x10, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xffd7) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r8, 0x84, 0x83, &(0x7f0000000000)={r10}, &(0x7f00000000c0)=0x1c9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f00000004c0)={r10, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$VFIO_GET_API_VERSION(r7, 0x3b64) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x24, r11, 0x100, 0x0, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0xf5}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x404c0d1) sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r11, 0x1, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000004c0)={r4, 0xdbc, 0x9, 0x7, 0xbe5, 0x3}, &(0x7f0000000500)=0x14) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000003c0)={0x0, 0x5, 0x8, r0, 0x0, &(0x7f0000000380)={0x980926, 0x8001, [], @ptr=0x7fff}}) ioctl$DRM_IOCTL_SET_MASTER(r12, 0x641e) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000003380)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="dc", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x24044075) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r13, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f00000002c0)={0x14, 0x6, 0x1, 0x3, 0x0, 0x0, {0xa, 0x0, 0x5}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x42ccff64ed7dc3e8) 21:19:55 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x0, [], 0x4}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:19:55 executing program 5: r0 = getpid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) nanosleep(&(0x7f0000000000)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@srh={0x2b, 0xc, 0x4, 0x6, 0x4, 0x60, 0x7fff, [@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @rand_addr="84a1a373a2858be6e76e4eb305396d15", @rand_addr="7aa29a30c796a1fb04b9699d0faf8988", @local]}, 0x68) 21:19:55 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000640)=ANY=[@ANYBLOB="81"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000001c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[{}], 0x1, 0x0, [], 0x4, 0x1}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1577.157102][T14198] ===================================================== [ 1577.162102][T14198] BUG: KMSAN: uninit-value in __tipc_nl_compat_dumpit+0x58b/0x1290 [ 1577.162102][T14198] CPU: 0 PID: 14198 Comm: syz-executor.2 Not tainted 5.5.0-rc5-syzkaller #0 [ 1577.162102][T14198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1577.162102][T14198] Call Trace: [ 1577.162102][T14198] dump_stack+0x1c9/0x220 [ 1577.162102][T14198] kmsan_report+0xf7/0x1e0 [ 1577.162102][T14198] __msan_warning+0x58/0xa0 [ 1577.162102][T14198] __tipc_nl_compat_dumpit+0x58b/0x1290 [ 1577.162102][T14198] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1577.162102][T14198] ? kmsan_get_metadata+0x11d/0x180 [ 1577.162102][T14198] ? kmsan_set_origin_checked+0x95/0xf0 [ 1577.162102][T14198] ? kmsan_get_metadata+0x11d/0x180 [ 1577.162102][T14198] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1577.162102][T14198] ? __alloc_skb+0x762/0xac0 [ 1577.162102][T14198] tipc_nl_compat_dumpit+0x761/0x910 [ 1577.162102][T14198] tipc_nl_compat_recv+0x1382/0x2940 [ 1577.162102][T14198] ? kmsan_get_metadata+0x4f/0x180 [ 1577.162102][T14198] ? tipc_nl_peer_rm+0x1260/0x1260 [ 1577.162102][T14198] ? tipc_nl_compat_media_dump+0x680/0x680 [ 1577.162102][T14198] ? tipc_netlink_compat_stop+0x40/0x40 [ 1577.162102][T14198] genl_rcv_msg+0x205e/0x2460 [ 1577.162102][T14198] netlink_rcv_skb+0x451/0x650 [ 1577.162102][T14198] ? genl_unbind+0x380/0x380 [ 1577.162102][T14198] genl_rcv+0x63/0x80 [ 1577.162102][T14198] netlink_unicast+0xf9e/0x1100 [ 1577.162102][T14198] ? genl_pernet_exit+0x90/0x90 [ 1577.162102][T14198] netlink_sendmsg+0x1248/0x14d0 [ 1577.162102][T14198] ? netlink_getsockopt+0x1440/0x1440 [ 1577.162102][T14198] ____sys_sendmsg+0x12b6/0x1350 [ 1577.162102][T14198] __sys_sendmsg+0x451/0x5f0 [ 1577.162102][T14198] ? kmsan_copy_to_user+0x81/0x90 [ 1577.162102][T14198] ? kmsan_get_metadata+0x11d/0x180 [ 1577.162102][T14198] ? kmsan_get_metadata+0x11d/0x180 [ 1577.162102][T14198] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1577.162102][T14198] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1577.162102][T14198] __se_sys_sendmsg+0x97/0xb0 [ 1577.162102][T14198] __x64_sys_sendmsg+0x4a/0x70 [ 1577.162102][T14198] do_syscall_64+0xb8/0x160 [ 1577.162102][T14198] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1577.162102][T14198] RIP: 0033:0x45c6c9 [ 1577.162102][T14198] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1577.162102][T14198] RSP: 002b:00007f8bf155bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1577.162102][T14198] RAX: ffffffffffffffda RBX: 00007f8bf155c6d4 RCX: 000000000045c6c9 [ 1577.162102][T14198] RDX: 0000000000000010 RSI: 0000000020000540 RDI: 0000000000000008 [ 1577.162102][T14198] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1577.162102][T14198] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1577.162102][T14198] R13: 000000000000099d R14: 00000000004cc3bc R15: 000000000076bf2c [ 1577.162102][T14198] [ 1577.162102][T14198] Uninit was created at: [ 1577.162102][T14198] kmsan_internal_poison_shadow+0x66/0xd0 [ 1577.162102][T14198] kmsan_slab_alloc+0x8a/0xe0 [ 1577.162102][T14198] __kmalloc_node_track_caller+0xb40/0x1200 [ 1577.162102][T14198] __alloc_skb+0x2fd/0xac0 [ 1577.162102][T14198] tipc_nl_compat_dumpit+0x6e4/0x910 [ 1577.162102][T14198] tipc_nl_compat_recv+0x1382/0x2940 [ 1577.162102][T14198] genl_rcv_msg+0x205e/0x2460 [ 1577.162102][T14198] netlink_rcv_skb+0x451/0x650 [ 1577.162102][T14198] genl_rcv+0x63/0x80 [ 1577.162102][T14198] netlink_unicast+0xf9e/0x1100 [ 1577.162102][T14198] netlink_sendmsg+0x1248/0x14d0 [ 1577.162102][T14198] ____sys_sendmsg+0x12b6/0x1350 [ 1577.162102][T14198] __sys_sendmsg+0x451/0x5f0 [ 1577.162102][T14198] __se_sys_sendmsg+0x97/0xb0 [ 1577.162102][T14198] __x64_sys_sendmsg+0x4a/0x70 [ 1577.162102][T14198] do_syscall_64+0xb8/0x160 [ 1577.162102][T14198] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1577.162102][T14198] ===================================================== [ 1577.162102][T14198] Disabling lock debugging due to kernel taint [ 1577.162102][T14198] Kernel panic - not syncing: panic_on_warn set ... [ 1577.162102][T14198] CPU: 0 PID: 14198 Comm: syz-executor.2 Tainted: G B 5.5.0-rc5-syzkaller #0 [ 1577.162102][T14198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1577.162102][T14198] Call Trace: [ 1577.162102][T14198] dump_stack+0x1c9/0x220 [ 1577.162102][T14198] panic+0x3d5/0xc3e [ 1577.162102][T14198] kmsan_report+0x1df/0x1e0 [ 1577.162102][T14198] __msan_warning+0x58/0xa0 [ 1577.162102][T14198] __tipc_nl_compat_dumpit+0x58b/0x1290 [ 1577.162102][T14198] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1577.162102][T14198] ? kmsan_get_metadata+0x11d/0x180 [ 1577.162102][T14198] ? kmsan_set_origin_checked+0x95/0xf0 [ 1577.162102][T14198] ? kmsan_get_metadata+0x11d/0x180 [ 1577.162102][T14198] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1577.162102][T14198] ? __alloc_skb+0x762/0xac0 [ 1577.162102][T14198] tipc_nl_compat_dumpit+0x761/0x910 [ 1577.162102][T14198] tipc_nl_compat_recv+0x1382/0x2940 [ 1577.162102][T14198] ? kmsan_get_metadata+0x4f/0x180 [ 1577.162102][T14198] ? tipc_nl_peer_rm+0x1260/0x1260 [ 1577.162102][T14198] ? tipc_nl_compat_media_dump+0x680/0x680 [ 1577.162102][T14198] ? tipc_netlink_compat_stop+0x40/0x40 [ 1577.162102][T14198] genl_rcv_msg+0x205e/0x2460 [ 1577.162102][T14198] netlink_rcv_skb+0x451/0x650 [ 1577.162102][T14198] ? genl_unbind+0x380/0x380 [ 1577.162102][T14198] genl_rcv+0x63/0x80 [ 1577.162102][T14198] netlink_unicast+0xf9e/0x1100 [ 1577.162102][T14198] ? genl_pernet_exit+0x90/0x90 [ 1577.162102][T14198] netlink_sendmsg+0x1248/0x14d0 [ 1577.162102][T14198] ? netlink_getsockopt+0x1440/0x1440 [ 1577.162102][T14198] ____sys_sendmsg+0x12b6/0x1350 [ 1577.162102][T14198] __sys_sendmsg+0x451/0x5f0 [ 1577.162102][T14198] ? kmsan_copy_to_user+0x81/0x90 [ 1577.162102][T14198] ? kmsan_get_metadata+0x11d/0x180 [ 1577.162102][T14198] ? kmsan_get_metadata+0x11d/0x180 [ 1577.162102][T14198] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1577.162102][T14198] ? prepare_exit_to_usermode+0x1ca/0x520 [ 1577.162102][T14198] __se_sys_sendmsg+0x97/0xb0 [ 1577.162102][T14198] __x64_sys_sendmsg+0x4a/0x70 [ 1577.162102][T14198] do_syscall_64+0xb8/0x160 [ 1577.162102][T14198] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1577.162102][T14198] RIP: 0033:0x45c6c9 [ 1577.162102][T14198] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1577.162102][T14198] RSP: 002b:00007f8bf155bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1577.162102][T14198] RAX: ffffffffffffffda RBX: 00007f8bf155c6d4 RCX: 000000000045c6c9 [ 1577.162102][T14198] RDX: 0000000000000010 RSI: 0000000020000540 RDI: 0000000000000008 [ 1577.162102][T14198] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1577.162102][T14198] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1577.162102][T14198] R13: 000000000000099d R14: 00000000004cc3bc R15: 000000000076bf2c [ 1577.162102][T14198] Kernel Offset: 0x3a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1577.162102][T14198] Rebooting in 86400 seconds..